Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 12, 2025, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207861 5.1 警告 Mozilla Foundation - Mac OS X 上で稼働する Mozilla Firefox の gfxTextRun::SanitizeGlyphRuns 関数における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0166 2010-04-7 14:49 2010-03-23 Show GitHub Exploit DB Packet Storm
207862 9.3 危険 Mozilla Foundation - Mozilla Firefox の TraceRecorder::traverseScopeChain 関数における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0165 2010-04-7 14:49 2010-03-23 Show GitHub Exploit DB Packet Storm
207863 4.3 警告 Mozilla Foundation - Mozilla Firefox の非同期認証プロンプト実装における信頼できる認証ダイアログになりすまされる脆弱性 CWE-Other
その他
CVE-2010-0172 2010-04-6 16:50 2010-03-23 Show GitHub Exploit DB Packet Storm
207864 5 警告 Mozilla Foundation
レッドハット
- 複数の Mozilla 製品の CSSLoaderImpl::DoSheetComplete 関数におけるウェブページのレンダリングを中断される脆弱性 CWE-Other
その他
CVE-2010-0169 2010-04-6 16:50 2010-03-23 Show GitHub Exploit DB Packet Storm
207865 7.6 危険 Mozilla Foundation - Mozilla Firefox の nsDocument::MaybePreLoadImage 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0168 2010-04-6 16:49 2010-03-23 Show GitHub Exploit DB Packet Storm
207866 9.3 危険 Mozilla Foundation - Mozilla Firefox の imgContainer::InternalAddFrameHelper 関数における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-0164 2010-04-6 16:49 2010-03-23 Show GitHub Exploit DB Packet Storm
207867 4.3 警告 Mozilla Foundation
レッドハット
- 複数の Mozilla 製品におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0171 2010-04-5 14:54 2010-03-23 Show GitHub Exploit DB Packet Storm
207868 4.3 警告 Mozilla Foundation - Mozilla Firefox における同一生成元ポリシーを回避される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0170 2010-04-5 14:53 2010-03-23 Show GitHub Exploit DB Packet Storm
207869 7.5 危険 Heartlogic - HL-SiteManager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1331 2010-04-2 15:02 2010-04-2 Show GitHub Exploit DB Packet Storm
207870 9.3 危険 Mozilla Foundation - Mozilla Firefox の Web Open Fonts Format デコーダ における整数オーバーフローの脆弱性 CWE-noinfo
情報不足
CVE-2010-1028 2010-04-2 14:05 2010-03-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 12, 2025, 4:59 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1621 8.8 HIGH
Network
- - The QOCA aim from Quanta Computer has an Authorization Bypass Through User-Controlled Key vulnerability. By controlling the user ID parameter, remote attackers with regular privileges could access ce… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-13040 2024-12-31 11:15 2024-12-31 Show GitHub Exploit DB Packet Storm
1622 8.8 HIGH
Network
- - The login mechanism via device authentication of CGFIDO from Changing Information Technology has an Authentication Bypass vulnerability. If a user visits a forged website, the agent program deployed … CWE-294
Authentication Bypass by Capture-replay 
CVE-2024-12839 2024-12-31 11:15 2024-12-31 Show GitHub Exploit DB Packet Storm
1623 8.8 HIGH
Network
- - The passwordless login mechanism in CGFIDO from Changing Information Technology has an Authentication Bypass vulnerability, allowing remote attackers with regular privileges to send a crafted request… CWE-302
 Authentication Bypass by Assumed-Immutable Data
CVE-2024-12838 2024-12-31 11:15 2024-12-31 Show GitHub Exploit DB Packet Storm
1624 - - - An issue exists in SoftIron HyperCloud where authenticated, but non-admin users can create data pools, which could potentially impact the performance and availability of the backend software-defined… - CVE-2024-13058 2024-12-31 07:15 2024-12-31 Show GitHub Exploit DB Packet Storm
1625 - - - Foxit PDF Reader Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Foxit PDF Reader. An attacker m… CWE-59
Link Following
CVE-2024-12753 2024-12-31 06:15 2024-12-31 Show GitHub Exploit DB Packet Storm
1626 - - - Foxit PDF Reader AcroForm Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. Us… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2024-12752 2024-12-31 06:15 2024-12-31 Show GitHub Exploit DB Packet Storm
1627 - - - Foxit PDF Reader AcroForm Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. U… CWE-125
Out-of-bounds Read
CVE-2024-12751 2024-12-31 06:15 2024-12-31 Show GitHub Exploit DB Packet Storm
1628 - - - iXsystems TrueNAS CORE fetch_plugin_packagesites tar Cleartext Transmission of Sensitive Information Vulnerability. This vulnerability allows network-adjacent attackers to tamper with firmware update… CWE-319
Cleartext Transmission of Sensitive Information
CVE-2024-11946 2024-12-31 06:15 2024-12-31 Show GitHub Exploit DB Packet Storm
1629 - - - iXsystems TrueNAS CORE tarfile.extractall Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installat… CWE-22
Path Traversal
CVE-2024-11944 2024-12-31 06:15 2024-12-31 Show GitHub Exploit DB Packet Storm
1630 - - - Tasklists provides plugin tasklists for GLPI. Versions prior to 2.0.4 have a blind SQL injection vulnerability. Version 2.0.4 contains a patch for the vulnerability. CWE-89
SQL Injection
CVE-2024-56801 2024-12-31 04:15 2024-12-31 Show GitHub Exploit DB Packet Storm