Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 21, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201341 9.3 危険 アップル - Apple Safari の ColorSync における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0040 2010-04-27 15:20 2010-03-15 Show GitHub Exploit DB Packet Storm
201342 4 警告 Squid-cache.org
サイバートラスト株式会社
ターボリナックス
レッドハット
- Squid の lib/rfc1035.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0308 2010-04-27 15:20 2010-01-28 Show GitHub Exploit DB Packet Storm
201343 6.8 警告 アップル - Apple Mac OS X の QuickDraw Manager におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-2837 2010-04-27 15:20 2009-11-9 Show GitHub Exploit DB Packet Storm
201344 5 警告 Squid-cache.org
サイバートラスト株式会社
ターボリナックス
レッドハット
- Squid の strListGetItem 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-2855 2010-04-27 15:19 2009-08-18 Show GitHub Exploit DB Packet Storm
201345 4.3 警告 アップル
サイバートラスト株式会社
LibTIFF
サン・マイクロシステムズ
レッドハット
- libtiff の LZWDecodeCompat 関数におけるバッファアンダーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-2285 2010-04-27 15:19 2009-07-1 Show GitHub Exploit DB Packet Storm
201346 4.3 警告 サイバートラスト株式会社
レッドハット
- Red Hat および MIRACLE LINUX の sendmail におけるメール送信元を偽装される脆弱性 - CVE-2006-7176 2010-04-27 15:18 2007-03-27 Show GitHub Exploit DB Packet Storm
201347 6.9 警告 アップル - Windows 上で稼働する Apple iTunes のインストールパッケージにおける権限昇格の脆弱性 CWE-362
競合状態
CVE-2010-0532 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
201348 4.3 警告 アップル - Apple iTunes におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-0531 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
201349 9.3 危険 アップル - Windows 上で稼働する Apple QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0536 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
201350 9.3 危険 アップル - Windows 上で稼働する Apple QuickTime の QuickTime.qts における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0529 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
321 5.3 MEDIUM
Network
debian
mozilla
debian_linux
thunderbird
firefox
firefox_esr
network_security_services
A flaw in DRBG number generation within the Network Security Services (NSS) library where the internal state V does not correctly carry bits over. The NSS library has been updated to fix this issue t… Update CWE-682
 Incorrect Calculation
CVE-2017-5462 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
322 9.8 CRITICAL
Network
redhat
debian
mozilla
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
debian_linux
thunderbird
firefox
firefox_…
A buffer overflow in WebGL triggerable by web content, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2017-5459 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
323 9.8 CRITICAL
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
thunderbird
An out-of-bounds write vulnerability while decoding improperly formed BinHex format archives. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox < 53. Update CWE-787
 Out-of-bounds Write
CVE-2017-5443 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
324 8.1 HIGH
Network
mozilla firefox
firefox_esr
thunderbird
Windows 10 does not warn users before opening executable files with the SettingContent-ms extension even when they have been downloaded from the internet and have the "Mark of the Web." Without the w… Update NVD-CWE-noinfo
CVE-2018-12368 2024-10-21 22:55 2018-10-18 Show GitHub Exploit DB Packet Storm
325 6.5 MEDIUM
Network
redhat
debian
canonical
mozilla
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_server
enterprise_linux_server_eus
enterprise_linux_server_tus
enterprise_linux_server_aus
debian_linux
ubu…
An invalid grid size during QCMS (color profile) transformations can result in the out-of-bounds read interpreted as a float value. This could leak private data into the output. This vulnerability af… Update CWE-125
Out-of-bounds Read
CVE-2018-12366 2024-10-21 22:55 2018-10-18 Show GitHub Exploit DB Packet Storm
326 6.5 MEDIUM
Network
redhat
debian
canonical
mozilla
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_server
enterprise_linux_server_eus
enterprise_linux_server_tus
enterprise_linux_server_aus
debian_linux
ubu…
A compromised IPC child process can escape the content sandbox and list the names of arbitrary files on the file system without user consent or interaction. This could result in exposure of private l… Update CWE-200
Information Exposure
CVE-2018-12365 2024-10-21 22:55 2018-10-18 Show GitHub Exploit DB Packet Storm
327 8.8 HIGH
Network
redhat
debian
canonical
mozilla
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_server
enterprise_linux_server_eus
enterprise_linux_server_tus
enterprise_linux_server_aus
debian_linux
ubu…
NPAPI plugins, such as Adobe Flash, can send non-simple cross-origin requests, bypassing CORS by making a same-origin POST that does a 307 redirect to the target site. This allows for a malicious sit… Update CWE-352
 Origin Validation Error
CVE-2018-12364 2024-10-21 22:55 2018-10-18 Show GitHub Exploit DB Packet Storm
328 8.8 HIGH
Network
redhat
debian
canonical
mozilla
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_server
enterprise_linux_server_eus
enterprise_linux_server_tus
enterprise_linux_server_aus
debian_linux
ubu…
A use-after-free vulnerability can occur when script uses mutation events to move DOM nodes between documents, resulting in the old document that held the node being freed but the node still having a… Update CWE-416
 Use After Free
CVE-2018-12363 2024-10-21 22:55 2018-10-18 Show GitHub Exploit DB Packet Storm
329 8.8 HIGH
Network
redhat
debian
canonical
mozilla
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_server
enterprise_linux_server_eus
enterprise_linux_server_tus
enterprise_linux_server_aus
debian_linux
ubu…
An integer overflow can occur during graphics operations done by the Supplemental Streaming SIMD Extensions 3 (SSSE3) scaler, resulting in a potentially exploitable crash. This vulnerability affects … Update CWE-190
 Integer Overflow or Wraparound
CVE-2018-12362 2024-10-21 22:55 2018-10-18 Show GitHub Exploit DB Packet Storm
330 9.8 CRITICAL
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
thunderbird
A use-after-free vulnerability during changes in style when manipulating DOM elements. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45… Update CWE-416
 Use After Free
CVE-2017-5442 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm