Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 22, 2024, 10:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201331 5 警告 VMware - 複数の VMware 製品の仮想ネットワークスタックにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-1138 2010-05-7 17:25 2010-04-9 Show GitHub Exploit DB Packet Storm
201332 8.5 危険 VMware - 複数の VMware 製品の VMware Tools における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1142 2010-05-7 17:24 2010-04-9 Show GitHub Exploit DB Packet Storm
201333 8.5 危険 VMware - 複数の VMware 製品の VMware Tools における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1141 2010-05-7 17:24 2010-04-9 Show GitHub Exploit DB Packet Storm
201334 5 警告 アップル
サイバートラスト株式会社
レッドハット
ターボリナックス
CUPS
- CUPS の ippReadIO 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-0949 2010-05-7 16:55 2009-06-3 Show GitHub Exploit DB Packet Storm
201335 6.8 警告 レッドハット
サイバートラスト株式会社
ターボリナックス
CUPS
- CUPS の TIFF イメージデコーディングルーチンにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-0163 2010-05-7 16:51 2009-04-16 Show GitHub Exploit DB Packet Storm
201336 4.6 警告 GNU Project
サイバートラスト株式会社
レッドハット
- GNU cpio における大きなサイズのファイル処理によるバッファーオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2005-4268 2010-05-7 16:51 2005-12-15 Show GitHub Exploit DB Packet Storm
201337 4.3 警告 日本電気
Apache Software Foundation
- Apache Xerces C++ におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2009-1885 2010-05-6 13:47 2009-08-6 Show GitHub Exploit DB Packet Storm
201338 6.4 警告 アップル
ターボリナックス
CUPS
- CUPS における DNS リバインド攻撃を誘導される脆弱性 CWE-20
不適切な入力確認
CVE-2009-0164 2010-05-6 13:46 2009-04-24 Show GitHub Exploit DB Packet Storm
201339 5 警告 freedesktop.org
日本電気
サイバートラスト株式会社
レッドハット
- JBIG2 デコーダにおける SplashBitmap に関連する整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-1188 2010-05-6 13:46 2009-04-23 Show GitHub Exploit DB Packet Storm
201340 5 警告 freedesktop.org
日本電気
サイバートラスト株式会社
レッドハット
- JBIG2 デコーダにおける CairoOutputDev に関連する整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-1187 2010-05-6 13:46 2009-04-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
331 9.8 CRITICAL
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
thunderbird
A use-after-free vulnerability when holding a selection during scroll events. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firef… Update CWE-416
 Use After Free
CVE-2017-5441 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
332 8.8 HIGH
Network
redhat
debian
canonical
mozilla
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_server
enterprise_linux_server_eus
enterprise_linux_server_tus
enterprise_linux_server_aus
debian_linux
ubu…
A use-after-free vulnerability can occur when deleting an input element during a mutation event handler triggered by focusing that element. This results in a potentially exploitable crash. This vulne… Update CWE-416
 Use After Free
CVE-2018-12360 2024-10-21 22:55 2018-10-18 Show GitHub Exploit DB Packet Storm
333 9.1 CRITICAL
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
thunderbird
An out-of-bounds read while processing SVG content in "ConvolvePixel". This results in a crash and also allows for otherwise inaccessible memory being copied into SVG graphic content, which could the… Update CWE-125
Out-of-bounds Read
CVE-2017-5465 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
334 9.8 CRITICAL
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
firefox
thu…
During DOM manipulations of the accessibility tree through script, the DOM tree can become out of sync with the accessibility tree, leading to memory corruption and a potentially exploitable crash. T… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2017-5464 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
335 9.8 CRITICAL
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
firefox
thu…
A use-after-free vulnerability in frame selection triggered by a combination of malicious script content and key presses by a user. This results in a potentially exploitable crash. This vulnerability… Update CWE-416
 Use After Free
CVE-2017-5460 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
336 8.6 HIGH
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
firefox_esr
An out-of-bounds write in "ClearKeyDecryptor" while decrypting some Clearkey-encrypted media content. The "ClearKeyDecryptor" code runs within the Gecko Media Plugin (GMP) sandbox. If a second mechan… Update CWE-787
 Out-of-bounds Write
CVE-2017-5448 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
337 9.8 CRITICAL
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
firefox
thu…
A use-after-free vulnerability during XSLT processing due to poor handling of template parameters. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Fire… Update CWE-416
 Use After Free
CVE-2017-5439 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
338 9.8 CRITICAL
Network
redhat
debian
mozilla
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_server
debian_linux
thunderbird
firefox
firefox_esr
A use-after-free vulnerability occurs when redirecting focus handling which results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR … Update CWE-416
 Use After Free
CVE-2017-5434 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
339 9.8 CRITICAL
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
firefox
thu…
A use-after-free vulnerability occurs during certain text input selection resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR … Update CWE-416
 Use After Free
CVE-2017-5432 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
340 9.1 CRITICAL
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
thunderbird
An out-of-bounds read during the processing of glyph widths during text layout. This results in a potentially exploitable crash and could allow an attacker to read otherwise inaccessible memory. This… Update CWE-416
 Use After Free
CVE-2017-5447 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm