Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 8, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203091 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0514 2010-04-15 18:38 2010-03-29 Show GitHub Exploit DB Packet Storm
203092 6.8 警告 アップル - Apple Mac OS X の PS Normalizer におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0513 2010-04-15 18:38 2010-03-29 Show GitHub Exploit DB Packet Storm
203093 9.3 危険 アップル - Apple Mac OS X の アカウント環境設定の実装におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0512 2010-04-15 18:38 2010-03-29 Show GitHub Exploit DB Packet Storm
203094 5 警告 アップル - Apple Mac OS X の Podcast プロデューサーにおけるワークフローにアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0511 2010-04-15 18:38 2010-03-29 Show GitHub Exploit DB Packet Storm
203095 9 危険 アップル - Apple Mac OS X のパスワードサーバにおけるログインアクセスを取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-0510 2010-04-15 18:37 2010-03-29 Show GitHub Exploit DB Packet Storm
203096 7.2 危険 アップル - Apple Mac OS X の SFLServer における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0509 2010-04-15 18:37 2010-03-29 Show GitHub Exploit DB Packet Storm
203097 7.8 危険 アップル - Apple Mac OS X の Mail における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2010-0525 2010-04-15 18:36 2010-03-29 Show GitHub Exploit DB Packet Storm
203098 4 警告 アップル
サイバートラスト株式会社
MySQL AB
レッドハット
- MySQL の mysqld におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2009-4019 2010-04-15 18:16 2009-11-30 Show GitHub Exploit DB Packet Storm
203099 6.8 警告 The PHP Group
アップル
- PHP の posix_mkfifo 関数における open_basedir の制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-3558 2010-04-15 18:16 2009-11-23 Show GitHub Exploit DB Packet Storm
203100 4.4 警告 アップル
サイバートラスト株式会社
MySQL AB
レッドハット
- MySQL における権限チェックを回避される脆弱性 CWE-59
リンク解釈の問題
CVE-2009-4030 2010-04-15 18:16 2009-11-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 8, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1631 6.5 MEDIUM
Network
mozilla thunderbird
firefox
Truncation of a long URL could have allowed origin spoofing in a permission prompt. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Thunderbird < 128.4, and Thunderbird < 132. CWE-290
 Authentication Bypass by Spoofing
CVE-2024-10462 2024-11-4 22:32 2024-10-29 Show GitHub Exploit DB Packet Storm
1632 6.5 MEDIUM
Network
mozilla thunderbird
firefox
Video frames could have been leaked between origins in some situations. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Firefox ESR < 115.17, Thunderbird < 128.4, and Thunderbird < 132. CWE-203
 Information Exposure Through Discrepancy
CVE-2024-10463 2024-11-4 22:31 2024-10-29 Show GitHub Exploit DB Packet Storm
1633 6.5 MEDIUM
Network
mozilla thunderbird
firefox
A clipboard "paste" button could persist across tabs which allowed a spoofing attack. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Thunderbird < 128.4, and Thunderbird < 132. CWE-290
 Authentication Bypass by Spoofing
CVE-2024-10465 2024-11-4 22:30 2024-10-29 Show GitHub Exploit DB Packet Storm
1634 6.5 MEDIUM
Network
mozilla thunderbird
firefox
Repeated writes to history interface attributes could have been used to cause a Denial of Service condition in the browser. This was addressed by introducing rate-limiting to this API. This vulnerabi… CWE-125
Out-of-bounds Read
CVE-2024-10464 2024-11-4 22:30 2024-10-29 Show GitHub Exploit DB Packet Storm
1635 5.3 MEDIUM
Network
mozilla firefox
thunderbird
Potential race conditions in IndexedDB could have caused memory corruption, leading to a potentially exploitable crash. This vulnerability affects Firefox < 132 and Thunderbird < 132. CWE-362
Race Condition
CVE-2024-10468 2024-11-4 22:29 2024-10-29 Show GitHub Exploit DB Packet Storm
1636 7.5 HIGH
Network
mozilla thunderbird
firefox
By sending a specially crafted push message, a remote server could have hung the parent process, causing the browser to become unresponsive. This vulnerability affects Firefox < 132, Firefox ESR < 12… NVD-CWE-noinfo
CVE-2024-10466 2024-11-4 22:29 2024-10-29 Show GitHub Exploit DB Packet Storm
1637 8.8 HIGH
Network
mozilla thunderbird
firefox
Memory safety bugs present in Firefox 131, Firefox ESR 128.3, and Thunderbird 128.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could… CWE-787
 Out-of-bounds Write
CVE-2024-10467 2024-11-4 22:26 2024-10-29 Show GitHub Exploit DB Packet Storm
1638 6.1 MEDIUM
Network
mozilla thunderbird
firefox
In multipart/x-mixed-replace responses, `Content-Disposition: attachment` in the response header was not respected and did not force a download, which could allow XSS attacks. This vulnerability affe… CWE-79
Cross-site Scripting
CVE-2024-10461 2024-11-4 22:25 2024-10-29 Show GitHub Exploit DB Packet Storm
1639 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: tracing: Free buffers when a used dynamic event is removed After 65536 dynamic events have been added and removed, the "type" fie… CWE-416
 Use After Free
CVE-2022-49006 2024-11-4 22:16 2024-10-22 Show GitHub Exploit DB Packet Storm
1640 - - - In the Linux kernel, the following vulnerability has been resolved: clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change While PLL CPUX clock rate change when CPU is running from it works i… - CVE-2023-52882 2024-11-4 22:16 2024-05-31 Show GitHub Exploit DB Packet Storm