Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205741 6.8 警告 Mozilla Foundation - Mac OS X 上で稼働する Mozilla Firefox および Thunderbird におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3666 2011-12-22 15:43 2011-12-20 Show GitHub Exploit DB Packet Storm
205742 7.5 危険 Mozilla Foundation - 複数の Mozilla 製品におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3665 2011-12-22 15:43 2011-12-20 Show GitHub Exploit DB Packet Storm
205743 6.8 警告 Mozilla Foundation - Mac OS X 上で稼働する複数の Mozilla 製品におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-3664 2011-12-22 15:42 2011-12-20 Show GitHub Exploit DB Packet Storm
205744 4.3 警告 Mozilla Foundation - 複数の Mozilla 製品におけるキー入力をキャプチャされる脆弱性 CWE-200
情報漏えい
CVE-2011-3663 2011-12-22 15:42 2011-12-20 Show GitHub Exploit DB Packet Storm
205745 7.5 危険 Mozilla Foundation - 複数の Mozilla 製品で使用される YARR 正規表現ライブラリにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3661 2011-12-22 15:41 2011-12-20 Show GitHub Exploit DB Packet Storm
205746 10 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3660 2011-12-22 15:41 2011-12-20 Show GitHub Exploit DB Packet Storm
205747 7.5 危険 Mozilla Foundation - 複数の Mozilla 製品の SVG 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3658 2011-12-22 15:40 2011-12-20 Show GitHub Exploit DB Packet Storm
205748 6.8 警告 アップル - Apple QuickTime における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-3228 2011-12-22 15:24 2011-10-14 Show GitHub Exploit DB Packet Storm
205749 4.3 警告 アップル - Apple QuickTime における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3220 2011-12-22 15:09 2011-10-14 Show GitHub Exploit DB Packet Storm
205750 2.6 注意 アップル - Apple QuickTime Player におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3218 2011-12-22 15:02 2011-10-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260981 - mozilla firefox Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers t… NVD-CWE-Other
CVE-2009-3076 2017-09-19 10:29 2009-09-11 Show GitHub Exploit DB Packet Storm
260982 - mozilla firefox Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary co… CWE-94
Code Injection
CVE-2009-3077 2017-09-19 10:29 2009-09-11 Show GitHub Exploit DB Packet Storm
260983 - mozilla firefox Visual truncation vulnerability in Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, allows remote attackers to trigger a vertical scroll and spoof URLs via unspecified Unicode characters with a… CWE-20
 Improper Input Validation 
CVE-2009-3078 2017-09-19 10:29 2009-09-11 Show GitHub Exploit DB Packet Storm
260984 - mozilla firefox Unspecified vulnerability in Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, allows remote attackers to execute arbitrary JavaScript with chrome privileges via vectors involving an object, the… CWE-94
Code Injection
CVE-2009-3079 2017-09-19 10:29 2009-09-11 Show GitHub Exploit DB Packet Storm
260985 - pidgin libpurple
pidgin
The msn_slp_sip_recv function in libpurple/protocols/msn/slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.2 allows remote attackers to cause a denial of service (NULL pointer derefe… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-3083 2017-09-19 10:29 2009-09-9 Show GitHub Exploit DB Packet Storm
260986 - pidgin pidgin
libpurple
The msn_slp_process_msg function in libpurple/protocols/msn/slpcall.c in the MSN protocol plugin in libpurple 2.6.0 and 2.6.1, as used in Pidgin before 2.6.2, allows remote attackers to cause a denia… CWE-20
 Improper Input Validation 
CVE-2009-3084 2017-09-19 10:29 2009-09-9 Show GitHub Exploit DB Packet Storm
260987 - pidgin libpurple
pidgin
The XMPP protocol plugin in libpurple in Pidgin before 2.6.2 does not properly handle an error IQ stanza during an attempted fetch of a custom smiley, which allows remote attackers to cause a denial … NVD-CWE-Other
CVE-2009-3085 2017-09-19 10:29 2009-09-9 Show GitHub Exploit DB Packet Storm
260988 - freeradius freeradius The rad_decode function in FreeRADIUS before 1.1.8 allows remote attackers to cause a denial of service (radiusd crash) via zero-length Tunnel-Password attributes, as demonstrated by a certain module… NVD-CWE-Other
CVE-2009-3111 2017-09-19 10:29 2009-09-10 Show GitHub Exploit DB Packet Storm
260989 - solarwinds tftp_server SolarWinds TFTP Server 9.2.0.111 and earlier allows remote attackers to cause a denial of service (service stop) via a crafted Option Acknowledgement (OACK) request. NOTE: some of these details are … CWE-20
 Improper Input Validation 
CVE-2009-3115 2017-09-19 10:29 2009-09-10 Show GitHub Exploit DB Packet Storm
260990 - uiga church_portal SQL injection vulnerability in index.php in Uiga Church Portal allows remote attackers to execute arbitrary SQL commands via the year parameter in a calendar action. CWE-89
SQL Injection
CVE-2009-3116 2017-09-19 10:29 2009-09-10 Show GitHub Exploit DB Packet Storm