Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 23, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202011 7.8 危険 マイクロソフト - Microsoft Windows で稼働している Active Directory の LDAP サービスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-1928 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
202012 9.3 危険 マイクロソフト - Microsoft Windows の kernel における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-2514 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
202013 6.8 警告 マイクロソフト - Microsoft Windows の kernel の Graphics Device Interface (GDI) における権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2009-2513 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
202014 6.8 警告 マイクロソフト - Microsoft Windows の kernel における権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2009-1127 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
202015 10 危険 マイクロソフト - Microsoft Windows の License Logging Server (llssrv.exe) における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-2523 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
202016 9.3 危険 マイクロソフト - Microsoft Windows の Web Services on Devices API (WSDAPI) における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-2512 2010-01-4 15:23 2009-11-10 Show GitHub Exploit DB Packet Storm
202017 10 危険 アップル
VMware
サン・マイクロシステムズ
- Sun Java SE の Provider クラスにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2009-2722 2010-01-4 14:56 2009-08-10 Show GitHub Exploit DB Packet Storm
202018 10 危険 アップル
VMware
サン・マイクロシステムズ
- Sun Java SE の Provider クラスにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2009-2723 2010-01-4 14:55 2009-08-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 12:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
271 8.8 HIGH
Network
mozilla
oracle
firefox
linux
The nsDisplayList::HitTest function in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 mishandles rendering display transformation, which allows remote attackers to execute arbitrary cod… Update CWE-704
 Incorrect Type Conversion or Cast
CVE-2016-5263 2024-10-22 22:54 2016-08-5 Show GitHub Exploit DB Packet Storm
272 6.1 MEDIUM
Network
mozilla
oracle
firefox
linux
Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 process JavaScript event-handler attributes of a MARQUEE element within a sandboxed IFRAME element that lacks the sandbox="allow-scripts" … Update CWE-79
Cross-site Scripting
CVE-2016-5262 2024-10-22 22:54 2016-08-5 Show GitHub Exploit DB Packet Storm
273 8.8 HIGH
Network
mozilla
oracle
firefox
linux
Use-after-free vulnerability in the CanonicalizeXPCOMParticipant function in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allows remote attackers to execute arbitrary code via a scrip… Update CWE-416
 Use After Free
CVE-2016-5259 2024-10-22 22:54 2016-08-5 Show GitHub Exploit DB Packet Storm
274 8.8 HIGH
Network
oracle
mozilla
linux
firefox
Use-after-free vulnerability in the WebRTC socket thread in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allows remote attackers to execute arbitrary code by leveraging incorrect free… Update CWE-416
 Use After Free
CVE-2016-5258 2024-10-22 22:54 2016-08-5 Show GitHub Exploit DB Packet Storm
275 9.8 CRITICAL
Network
mozilla
oracle
firefox
linux
Use-after-free vulnerability in the nsXULPopupManager::KeyDown function in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allows attackers to execute arbitrary code or cause a denial of… Update CWE-416
 Use After Free
CVE-2016-5254 2024-10-22 22:54 2016-08-5 Show GitHub Exploit DB Packet Storm
276 8.8 HIGH
Network
oracle
mozilla
linux
firefox
Stack-based buffer underflow in the mozilla::gfx::BasePoint4d function in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allows remote attackers to execute arbitrary code via crafted tw… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-5252 2024-10-22 22:54 2016-08-5 Show GitHub Exploit DB Packet Storm
277 6.5 MEDIUM
Network
mozilla firefox Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 on Linux make cairo _cairo_surface_get_extents calls that do not properly interact with libav header allocation in FFmpeg 0.10, which allo… Update CWE-20
 Improper Input Validation 
CVE-2016-2839 2024-10-22 22:54 2016-08-5 Show GitHub Exploit DB Packet Storm
278 8.8 HIGH
Network
mozilla firefox Heap-based buffer overflow in the nsBidi::BracketData::AddOpening function in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allows remote attackers to execute arbitrary code via direct… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-2838 2024-10-22 22:54 2016-08-5 Show GitHub Exploit DB Packet Storm
279 6.3 MEDIUM
Network
mozilla
oracle
firefox
linux
Heap-based buffer overflow in the ClearKey Content Decryption Module (CDM) in the Encrypted Media Extensions (EME) API in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 might allow remo… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-2837 2024-10-22 22:54 2016-08-5 Show GitHub Exploit DB Packet Storm
280 8.8 HIGH
Network
mozilla firefox Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allow remote attackers to cause a denial of service (memory corruption and a… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-2836 2024-10-22 22:54 2016-08-5 Show GitHub Exploit DB Packet Storm