Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 23, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202051 9.3 危険 マイクロソフト - Microsoft Internet Explorer に脆弱性 CWE-94
コード・インジェクション
CVE-2009-3672 2010-01-14 12:08 2009-11-25 Show GitHub Exploit DB Packet Storm
202052 9.3 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の java.lang パッケージにおける脆弱性 CWE-362
競合状態
CVE-2009-2724 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
202053 10 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の Provider クラスにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-2721 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
202054 5 警告 有限会社シースリー - WebCalenderC3 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0348 2010-01-12 15:01 2010-01-12 Show GitHub Exploit DB Packet Storm
202055 4.3 警告 有限会社シースリー - WebCalenderC3 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0349 2010-01-12 15:00 2010-01-12 Show GitHub Exploit DB Packet Storm
202056 10 危険 サイバートラスト株式会社
XEmacs
- XEmacs の glyphs-eimage.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-2688 2010-01-12 14:48 2009-08-5 Show GitHub Exploit DB Packet Storm
202057 6.8 警告 IBM - IBM WebSphere Application Server (WAS) におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-2746 2010-01-12 14:48 2009-11-13 Show GitHub Exploit DB Packet Storm
202058 5 警告 アップル - Apple Safari におけるローカル HTML ファイルを読まれる脆弱性 CWE-Other
その他
CVE-2009-2842 2010-01-7 12:09 2009-11-11 Show GitHub Exploit DB Packet Storm
202059 5.5 警告 シックス・アパート株式会社 - Movable Type におけるアクセス制限回避の脆弱性 CWE-264
認可・権限・アクセス制御
- 2010-01-6 15:01 2010-01-6 Show GitHub Exploit DB Packet Storm
202060 9.3 危険 マイクロソフト - Microsoft Office Word および Open XML File Format Converter における、任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3135 2010-01-6 14:44 2009-11-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 8:45 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
361 4.3 MEDIUM
Network
novell
opensuse
mozilla
oracle
suse_package_hub_for_suse_linux_enterprise
leap
opensuse
firefox
thunderbird
linux
Memory leak in libstagefright in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to cause a denial of service (memory consumption) via an MPEG-4 file that trigger… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-1957 2024-10-22 22:42 2016-03-14 Show GitHub Exploit DB Packet Storm
362 8.8 HIGH
Network
mozilla
novell
opensuse
oracle
firefox
thunderbird
suse_package_hub_for_suse_linux_enterprise
leap
opensuse
linux
The nsCSPContext::SendReports function in dom/security/nsCSPContext.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not prevent use of a non-HTTP report-uri for a Content Sec… Update CWE-264
Permissions, Privileges, and Access Controls
CVE-2016-1954 2024-10-22 22:42 2016-03-14 Show GitHub Exploit DB Packet Storm
363 8.8 HIGH
Network
mozilla
novell
opensuse
firefox
thunderbird
suse_package_hub_for_suse_linux_enterprise
leap
opensuse
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 45.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly exe… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-1953 2024-10-22 22:42 2016-03-14 Show GitHub Exploit DB Packet Storm
364 8.8 HIGH
Network
oracle
novell
opensuse
mozilla
linux
suse_package_hub_for_suse_linux_enterprise
leap
opensuse
firefox
thunderbird
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allow remote attackers to cause a denial of service (memory corruption and a… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-1952 2024-10-22 22:42 2016-03-14 Show GitHub Exploit DB Packet Storm
365 8.1 HIGH
Network
debian
mozilla
sil
fedoraproject
debian_linux
firefox
thunderbird
graphite2
fedora
The TtfUtil:LocaLookup function in TtfUtil.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, incorrectly validates a size value, which… Update CWE-119
CWE-200
Incorrect Access of Indexable Resource ('Range Error') 
Information Exposure
CVE-2016-1526 2024-10-22 22:42 2016-02-13 Show GitHub Exploit DB Packet Storm
366 6.5 MEDIUM
Network
fedoraproject
mozilla
sil
debian
fedora
firefox
thunderbird
graphite2
debian_linux
The SillMap::readFace function in FeatureMap.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, mishandles a return value, which allows… Update NVD-CWE-Other
CVE-2016-1523 2024-10-22 22:42 2016-02-13 Show GitHub Exploit DB Packet Storm
367 8.8 HIGH
Network
fedoraproject
mozilla
debian
sil
fedora
firefox
thunderbird
debian_linux
graphite2
Code.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, does not consider recursive load calls during a size check, which allows remote… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-1522 2024-10-22 22:42 2016-02-13 Show GitHub Exploit DB Packet Storm
368 8.8 HIGH
Network
debian
sil
mozilla
fedoraproject
debian_linux
graphite2
firefox
thunderbird
fedora
The directrun function in directmachine.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, does not validate a certain skip operation, … Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-1521 2024-10-22 22:42 2016-02-13 Show GitHub Exploit DB Packet Storm
369 8.8 HIGH
Network
mozilla
oracle
apple
opensuse
network_security_services
firefox
linux
vm_server
watchos
iphone_os
mac_os_x
tvos
glassfish_server
iplanet_web_proxy_server
iplanet_web_server
opensuse
Heap-based buffer overflow in Mozilla Network Security Services (NSS) before 3.19.2.3 and 3.20.x and 3.21.x before 3.21.1, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, all… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-1950 2024-10-22 22:42 2016-03-14 Show GitHub Exploit DB Packet Storm
370 8.8 HIGH
Network
opensuse
oracle
mozilla
leap
opensuse
linux
firefox
Buffer overflow in the BufferSubData function in Mozilla Firefox before 44.0 and Firefox ESR 38.x before 38.6 allows remote attackers to execute arbitrary code via crafted WebGL content. Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-1935 2024-10-22 22:42 2016-02-1 Show GitHub Exploit DB Packet Storm