Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 21, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201351 9.3 危険 アップル - Windows 上で稼働する Apple QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0528 2010-04-26 16:58 2010-03-31 Show GitHub Exploit DB Packet Storm
201352 9.3 危険 アップル - Apple QuickTime における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0527 2010-04-26 16:58 2010-03-31 Show GitHub Exploit DB Packet Storm
201353 5 警告 アップル
サイバートラスト株式会社
Ruby-lang.org
レッドハット
- Ruby の BigDecimal ライブラリにおけるサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2009-1904 2010-04-26 16:46 2009-06-9 Show GitHub Exploit DB Packet Storm
201354 6.9 警告 アップル
Vim
- Vim の Python インターフェースの src/if_python.c における信頼性のない検索パスの脆弱性 CWE-Other
その他
CVE-2009-0316 2010-04-26 16:45 2009-01-28 Show GitHub Exploit DB Packet Storm
201355 9.3 危険 アップル
サイバートラスト株式会社
Vim
レッドハット
- Vim におけるエスケープ文字を適切に処理しないことに関する任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2008-4101 2010-04-26 16:45 2008-10-9 Show GitHub Exploit DB Packet Storm
201356 9.3 危険 アップル
サイバートラスト株式会社
Vim
レッドハット
- Vim における適切に入力をサニタイズしないことに関する任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2008-2712 2010-04-26 16:45 2008-10-9 Show GitHub Exploit DB Packet Storm
201357 4.3 警告 VMware - VMware Server の WebAccess におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1193 2010-04-21 17:54 2010-03-29 Show GitHub Exploit DB Packet Storm
201358 7.5 危険 VMware - 複数の VMware 製品の WebAccess におけるリクエストの発信元を偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0686 2010-04-21 17:53 2010-03-29 Show GitHub Exploit DB Packet Storm
201359 4.3 警告 VMware - 複数の VMware 製品の WebAccess におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1137 2010-04-21 17:51 2010-03-29 Show GitHub Exploit DB Packet Storm
201360 4.6 警告 GNU Project
サイバートラスト株式会社
レッドハット
- GNU Automake の dist または distcheck ルールにおけるコンテンツを変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4029 2010-04-21 17:51 2009-12-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
341 9.8 CRITICAL
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
thunderbird
An out-of-bounds read when an HTTP/2 connection to a servers sends "DATA" frames with incorrect data content. This leads to a potentially exploitable crash. This vulnerability affects Thunderbird < 5… Update CWE-125
Out-of-bounds Read
CVE-2017-5446 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
342 7.5 HIGH
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
thunderbird
A vulnerability while parsing "application/http-index-format" format content where uninitialized values are used to create an array. This could allow the reading of uninitialized memory into the arra… Update CWE-129
 Improper Validation of Array Index
CVE-2017-5445 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
343 7.5 HIGH
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
thunderbird
A buffer overflow vulnerability while parsing "application/http-index-format" format content when the header contains improperly formatted data. This allows for an out-of-bounds read of data from mem… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2017-5444 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
344 9.8 CRITICAL
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
thunderbird
A use-after-free vulnerability during XSLT processing due to a failure to propagate error conditions during matching while evaluating context, leading to objects being used when they no longer exist.… Update CWE-416
 Use After Free
CVE-2017-5440 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
345 9.8 CRITICAL
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
thunderbird
A use-after-free vulnerability during XSLT processing due to the result handler being held by a freed handler during handling. This results in a potentially exploitable crash. This vulnerability affe… Update CWE-416
 Use After Free
CVE-2017-5438 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
346 9.8 CRITICAL
Network
debian
redhat
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_server
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server_aus
enterprise_linux_server_eus
firefox
thu…
Use-after-free while manipulating DOM events and removing audio elements due to errors in the handling of node adoption. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird… Update CWE-416
 Use After Free
CVE-2016-9899 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm
347 7.5 HIGH
Network
debian
libevent_project
mozilla
debian_linux
libevent
thunderbird
firefox
firefox_esr
Stack-based buffer overflow in the evutil_parse_sockaddr_port function in evutil.c in libevent before 2.1.6-beta allows attackers to cause a denial of service (segmentation fault) via vectors involvi… Update CWE-787
 Out-of-bounds Write
CVE-2016-10196 2024-10-21 22:55 2017-03-16 Show GitHub Exploit DB Packet Storm
348 7.4 HIGH
Network
mozilla firefox Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird < 45.4 rely on unintended expiration dates for Preloaded Public Key Pinning, which allows man-in-the-middle attackers to spo… Update CWE-20
 Improper Input Validation 
CVE-2016-5284 2024-10-21 22:55 2016-09-23 Show GitHub Exploit DB Packet Storm
349 9.8 CRITICAL
Network
mozilla firefox Use-after-free vulnerability in the DOMSVGLength class in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird < 45.4 allows remote attackers to execute arbitrary code by levera… Update CWE-416
 Use After Free
CVE-2016-5281 2024-10-21 22:55 2016-09-23 Show GitHub Exploit DB Packet Storm
350 8.8 HIGH
Network
debian
redhat
sil
mozilla
debian_linux
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux
enterprise_linux_server
enterprise_linux_server_aus
enterprise_linux_server_eus
graphite2
t…
An out-of-bounds write in the Graphite 2 library triggered with a maliciously crafted Graphite font. This results in a potentially exploitable crash. This issue was fixed in the Graphite 2 library as… Update CWE-787
 Out-of-bounds Write
CVE-2017-5436 2024-10-21 22:55 2018-06-12 Show GitHub Exploit DB Packet Storm