Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205741 6.8 警告 Mozilla Foundation - Mac OS X 上で稼働する Mozilla Firefox および Thunderbird におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3666 2011-12-22 15:43 2011-12-20 Show GitHub Exploit DB Packet Storm
205742 7.5 危険 Mozilla Foundation - 複数の Mozilla 製品におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3665 2011-12-22 15:43 2011-12-20 Show GitHub Exploit DB Packet Storm
205743 6.8 警告 Mozilla Foundation - Mac OS X 上で稼働する複数の Mozilla 製品におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-3664 2011-12-22 15:42 2011-12-20 Show GitHub Exploit DB Packet Storm
205744 4.3 警告 Mozilla Foundation - 複数の Mozilla 製品におけるキー入力をキャプチャされる脆弱性 CWE-200
情報漏えい
CVE-2011-3663 2011-12-22 15:42 2011-12-20 Show GitHub Exploit DB Packet Storm
205745 7.5 危険 Mozilla Foundation - 複数の Mozilla 製品で使用される YARR 正規表現ライブラリにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3661 2011-12-22 15:41 2011-12-20 Show GitHub Exploit DB Packet Storm
205746 10 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3660 2011-12-22 15:41 2011-12-20 Show GitHub Exploit DB Packet Storm
205747 7.5 危険 Mozilla Foundation - 複数の Mozilla 製品の SVG 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3658 2011-12-22 15:40 2011-12-20 Show GitHub Exploit DB Packet Storm
205748 6.8 警告 アップル - Apple QuickTime における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-3228 2011-12-22 15:24 2011-10-14 Show GitHub Exploit DB Packet Storm
205749 4.3 警告 アップル - Apple QuickTime における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3220 2011-12-22 15:09 2011-10-14 Show GitHub Exploit DB Packet Storm
205750 2.6 注意 アップル - Apple QuickTime Player におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3218 2011-12-22 15:02 2011-10-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
261811 - 2enetworx statcountex StatCounteX 3.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for path/stats.mdb. CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-0674 2017-08-17 10:32 2010-02-23 Show GitHub Exploit DB Packet Storm
261812 - orbitals orbital_viewer Stack-based buffer overflow in Orbital Viewer 1.04 allows user-assisted remote attackers to execute arbitrary code via a crafted (1) .orb or (2) .ov file. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-0688 2017-08-17 10:32 2010-03-20 Show GitHub Exploit DB Packet Storm
261813 - commodityrentals video_games_rentals SQL injection vulnerability in index.php in CommodityRentals Video Games Rentals allows remote attackers to execute arbitrary SQL commands via the pfid parameter in a catalog action. CWE-89
SQL Injection
CVE-2010-0690 2017-08-17 10:32 2010-02-24 Show GitHub Exploit DB Packet Storm
261814 - commodityrentals trade_manager_script SQL injection vulnerability in products.php in CommodityRentals Trade Manager Script allows remote attackers to execute arbitrary SQL commands via the cid parameter. CWE-89
SQL Injection
CVE-2010-0693 2017-08-17 10:32 2010-02-24 Show GitHub Exploit DB Packet Storm
261815 - percha com_perchagallery SQL injection vulnerability in the PerchaGallery (com_perchagallery) component before 1.5b for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in an editunidad … CWE-89
SQL Injection
CVE-2010-0694 2017-08-17 10:32 2010-02-24 Show GitHub Exploit DB Packet Storm
261816 - ilya_ivanchenko itweak_upload Cross-site scripting (XSS) vulnerability in the iTweak Upload module 6.x-1.x before 6.x-1.2 and 6.x-2.x before 6.x-2.3 for Drupal allows remote authenticated users, with create content and upload fil… CWE-79
Cross-site Scripting
CVE-2010-0697 2017-08-17 10:32 2010-02-24 Show GitHub Exploit DB Packet Storm
261817 - dynamicsoft wsc_cms SQL injection vulnerability in backoffice/login.asp in Dynamicsoft WSC CMS 2.2 allows remote attackers to execute arbitrary SQL commands via the Password parameter. NOTE: some of these details are o… CWE-89
SQL Injection
CVE-2010-0698 2017-08-17 10:32 2010-02-24 Show GitHub Exploit DB Packet Storm
261818 - wampserver wampserver Cross-site scripting (XSS) vulnerability in index.php in WampServer 2.0i allows remote attackers to inject arbitrary web script or HTML via the lang parameter. CWE-79
Cross-site Scripting
CVE-2010-0700 2017-08-17 10:32 2010-02-24 Show GitHub Exploit DB Packet Storm
261819 - newgensoft omnidocs SQL injection vulnerability in ForceChangePassword.jsp in Newgen Software OmniDocs allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2010-0701 2017-08-17 10:32 2010-02-24 Show GitHub Exploit DB Packet Storm
261820 - subexworld nikira_fraud_management_system Cross-site scripting (XSS) vulnerability in the login/prompt component in Subex Nikira Fraud Management System allows remote attackers to inject arbitrary web script or HTML via the message parameter. CWE-79
Cross-site Scripting
CVE-2010-0706 2017-08-17 10:32 2010-02-26 Show GitHub Exploit DB Packet Storm