Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 21, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201321 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0204 2010-04-30 10:26 2010-04-13 Show GitHub Exploit DB Packet Storm
201322 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0203 2010-04-30 10:25 2010-04-13 Show GitHub Exploit DB Packet Storm
201323 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0202 2010-04-30 10:25 2010-04-13 Show GitHub Exploit DB Packet Storm
201324 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0201 2010-04-30 10:25 2010-04-13 Show GitHub Exploit DB Packet Storm
201325 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0199 2010-04-30 10:25 2010-04-13 Show GitHub Exploit DB Packet Storm
201326 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0198 2010-04-30 10:24 2010-04-13 Show GitHub Exploit DB Packet Storm
201327 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0197 2010-04-28 15:58 2010-04-13 Show GitHub Exploit DB Packet Storm
201328 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-0196 2010-04-28 15:57 2010-04-13 Show GitHub Exploit DB Packet Storm
201329 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0195 2010-04-28 15:57 2010-04-13 Show GitHub Exploit DB Packet Storm
201330 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0194 2010-04-28 15:57 2010-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
311 6.5 MEDIUM
Network
mozilla firefox
firefox_esr
thunderbird
By holding a reference to the eval() function from an about:blank window, a malicious webpage could have gained access to the InstallTrigger object which would allow them to prompt the user to instal… Update CWE-863
 Incorrect Authorization
CVE-2020-15664 2024-10-21 22:55 2020-10-2 Show GitHub Exploit DB Packet Storm
312 8.8 HIGH
Network
mozilla firefox
thunderbird
firefox_esr
If Firefox is installed to a user-writable directory, the Mozilla Maintenance Service would execute updater.exe from the install location with system privileges. Although the Mozilla Maintenance Serv… Update CWE-427
 Uncontrolled Search Path Element
CVE-2020-15663 2024-10-21 22:55 2020-10-2 Show GitHub Exploit DB Packet Storm
313 6.5 MEDIUM
Network
mozilla
canonical
firefox
firefox_esr
thunderbird
ubuntu_linux
By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulne… Update CWE-346
 Origin Validation Error
CVE-2020-15652 2024-10-21 22:55 2020-08-11 Show GitHub Exploit DB Packet Storm
314 9.8 CRITICAL
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_server
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server_aus
enterprise_linux_server_eus
firefox
thu…
A buffer overflow can occur when the image renderer attempts to paint non-displayable SVG elements. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Fir… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2017-7786 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
315 9.3 CRITICAL
Network
mozilla firefox
firefox_esr
Given a compromised sandboxed content process due to a separate vulnerability, it is possible to escape that sandbox by loading accounts.firefox.com in that process and forcing a log-in to a maliciou… Update NVD-CWE-noinfo
CVE-2019-9812 2024-10-21 22:55 2020-01-9 Show GitHub Exploit DB Packet Storm
316 6.1 MEDIUM
Network
mozilla firefox
thunderbird
firefox_esr
Some HTML elements, such as &lt;title&gt; and &lt;textarea&gt;, can contain literal angle brackets without treating them as markup. It is possible to pass a literal closing tag to .innerHTML on these… Update CWE-79
Cross-site Scripting
CVE-2019-11744 2024-10-21 22:55 2019-09-28 Show GitHub Exploit DB Packet Storm
317 5.3 MEDIUM
Network
libpng
debian
canonical
oracle
hpe
hp
mozilla
opensuse
netapp
redhat
libpng
debian_linux
ubuntu_linux
jdk
java_se
mysql
hyperion_infrastructure_technology
xp7_command_view_advanced_edition_suite
xp7_command_view
firefox
thunderbird
lea…
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute. Update CWE-416
 Use After Free
CVE-2019-7317 2024-10-21 22:55 2019-02-4 Show GitHub Exploit DB Packet Storm
318 9.8 CRITICAL
Network
debian
canonical
mozilla
redhat
debian_linux
ubuntu_linux
firefox
firefox_esr
thunderbird
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_server
enterprise_linux_server_eus
enterpri…
Memory safety bugs present in Firefox 60, Firefox ESR 60, and Firefox ESR 52.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2018-5188 2024-10-21 22:55 2018-10-18 Show GitHub Exploit DB Packet Storm
319 9.8 CRITICAL
Network
redhat
debian
canonical
mozilla
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_server
enterprise_linux_server_eus
enterprise_linux_server_tus
enterprise_linux_server_aus
debian_linux
ubu…
A vulnerability can occur when capturing a media stream when the media source type is changed as the capture is occurring. This can result in stream data being cast to the wrong type causing a potent… Update CWE-20
 Improper Input Validation 
CVE-2018-5156 2024-10-21 22:55 2018-10-18 Show GitHub Exploit DB Packet Storm
320 9.8 CRITICAL
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
thunderbird
Fixed potential buffer overflows in generated Firefox code due to CVE-2016-6354 issue in Flex. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox < 53. Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2017-5469 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm