Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 23, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201991 9.3 危険 KDE project
Glyph & Cog, LLC
GNOME Project
サイバートラスト株式会社
レッドハット
- Xpdf、gpdf および kpdf の FoFiType1::parse 関数における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-4035 2010-01-29 09:54 2009-12-16 Show GitHub Exploit DB Packet Storm
201992 7.8 危険 Mozilla Foundation - Mozilla Firefox/SeaMonkey の GeckoActiveXObject 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2009-3987 2010-01-29 09:54 2009-12-15 Show GitHub Exploit DB Packet Storm
201993 7.6 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey における任意の JavaScript を実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3986 2010-01-29 09:54 2009-12-15 Show GitHub Exploit DB Packet Storm
201994 6.8 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey におけるコンテンツを偽装される脆弱性 CWE-Other
その他
CVE-2009-3985 2010-01-29 09:53 2009-12-15 Show GitHub Exploit DB Packet Storm
201995 6.8 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey における http URL または file URL の SSL インジケータを偽装される脆弱性 CWE-Other
その他
CVE-2009-3984 2010-01-29 09:53 2009-12-15 Show GitHub Exploit DB Packet Storm
201996 6.8 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey における認証されたリクエストを任意のアプリケーションに送信される脆弱性 CWE-Other
その他
CVE-2009-3983 2010-01-29 09:53 2009-12-15 Show GitHub Exploit DB Packet Storm
201997 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の libtheora における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2009-3389 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
201998 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の liboggplay における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3388 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
201999 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の JavaScript エンジンにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3982 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
202000 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3981 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 8:45 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
361 4.3 MEDIUM
Network
novell
opensuse
mozilla
oracle
suse_package_hub_for_suse_linux_enterprise
leap
opensuse
firefox
thunderbird
linux
Memory leak in libstagefright in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to cause a denial of service (memory consumption) via an MPEG-4 file that trigger… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-1957 2024-10-22 22:42 2016-03-14 Show GitHub Exploit DB Packet Storm
362 8.8 HIGH
Network
mozilla
novell
opensuse
oracle
firefox
thunderbird
suse_package_hub_for_suse_linux_enterprise
leap
opensuse
linux
The nsCSPContext::SendReports function in dom/security/nsCSPContext.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not prevent use of a non-HTTP report-uri for a Content Sec… Update CWE-264
Permissions, Privileges, and Access Controls
CVE-2016-1954 2024-10-22 22:42 2016-03-14 Show GitHub Exploit DB Packet Storm
363 8.8 HIGH
Network
mozilla
novell
opensuse
firefox
thunderbird
suse_package_hub_for_suse_linux_enterprise
leap
opensuse
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 45.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly exe… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-1953 2024-10-22 22:42 2016-03-14 Show GitHub Exploit DB Packet Storm
364 8.8 HIGH
Network
oracle
novell
opensuse
mozilla
linux
suse_package_hub_for_suse_linux_enterprise
leap
opensuse
firefox
thunderbird
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allow remote attackers to cause a denial of service (memory corruption and a… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-1952 2024-10-22 22:42 2016-03-14 Show GitHub Exploit DB Packet Storm
365 8.1 HIGH
Network
debian
mozilla
sil
fedoraproject
debian_linux
firefox
thunderbird
graphite2
fedora
The TtfUtil:LocaLookup function in TtfUtil.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, incorrectly validates a size value, which… Update CWE-119
CWE-200
Incorrect Access of Indexable Resource ('Range Error') 
Information Exposure
CVE-2016-1526 2024-10-22 22:42 2016-02-13 Show GitHub Exploit DB Packet Storm
366 6.5 MEDIUM
Network
fedoraproject
mozilla
sil
debian
fedora
firefox
thunderbird
graphite2
debian_linux
The SillMap::readFace function in FeatureMap.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, mishandles a return value, which allows… Update NVD-CWE-Other
CVE-2016-1523 2024-10-22 22:42 2016-02-13 Show GitHub Exploit DB Packet Storm
367 8.8 HIGH
Network
fedoraproject
mozilla
debian
sil
fedora
firefox
thunderbird
debian_linux
graphite2
Code.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, does not consider recursive load calls during a size check, which allows remote… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-1522 2024-10-22 22:42 2016-02-13 Show GitHub Exploit DB Packet Storm
368 8.8 HIGH
Network
debian
sil
mozilla
fedoraproject
debian_linux
graphite2
firefox
thunderbird
fedora
The directrun function in directmachine.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, does not validate a certain skip operation, … Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-1521 2024-10-22 22:42 2016-02-13 Show GitHub Exploit DB Packet Storm
369 8.8 HIGH
Network
mozilla
oracle
apple
opensuse
network_security_services
firefox
linux
vm_server
watchos
iphone_os
mac_os_x
tvos
glassfish_server
iplanet_web_proxy_server
iplanet_web_server
opensuse
Heap-based buffer overflow in Mozilla Network Security Services (NSS) before 3.19.2.3 and 3.20.x and 3.21.x before 3.21.1, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, all… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-1950 2024-10-22 22:42 2016-03-14 Show GitHub Exploit DB Packet Storm
370 8.8 HIGH
Network
opensuse
oracle
mozilla
leap
opensuse
linux
firefox
Buffer overflow in the BufferSubData function in Mozilla Firefox before 44.0 and Firefox ESR 38.x before 38.6 allows remote attackers to execute arbitrary code via crafted WebGL content. Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-1935 2024-10-22 22:42 2016-02-1 Show GitHub Exploit DB Packet Storm