Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207961 10 危険 Wireshark
レッドハット
- Wireshark の MAC-LTE 解析部におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0444 2011-04-4 14:38 2011-01-11 Show GitHub Exploit DB Packet Storm
207962 5 警告 サイバートラスト株式会社
Wireshark
レッドハット
オラクル
- Wireshark の BER 解析部の dissect_ber_unknown 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3445 2011-04-4 14:36 2010-10-11 Show GitHub Exploit DB Packet Storm
207963 5 警告 The PHP Group
アップル
- PHP にサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2010-4409 2011-04-4 14:32 2010-12-1 Show GitHub Exploit DB Packet Storm
207964 5 警告 The PHP Group
アップル
- PHP の IMAP 拡張 (ext/imap/php_imap.c) における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-4150 2011-04-4 14:31 2010-12-7 Show GitHub Exploit DB Packet Storm
207965 6.8 警告 The PHP Group
アップル
サイバートラスト株式会社
レッドハット
- PHP の utf8_decode 関数におけるクロスサイトスクリプティングおよび SQL インジェクションに対する保護メカニズムを回避される脆弱性 CWE-20
不適切な入力確認
CVE-2010-3870 2011-04-4 14:29 2009-09-27 Show GitHub Exploit DB Packet Storm
207966 9.3 危険 アップル - Apple QuickTime における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-4009 2011-04-4 14:28 2010-12-9 Show GitHub Exploit DB Packet Storm
207967 6.8 警告 アップル
FreeType Project
オラクル
- FreeType の ttinterp.c 内にある Ins_SHZ 関数におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3814 2011-04-4 14:27 2010-11-26 Show GitHub Exploit DB Packet Storm
207968 9.3 危険 アップル - Apple QuickTime における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2010-3802 2011-04-4 14:23 2010-12-9 Show GitHub Exploit DB Packet Storm
207969 9.3 危険 アップル - Apple QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3801 2011-04-4 14:22 2010-12-9 Show GitHub Exploit DB Packet Storm
207970 4.3 警告 The PHP Group
アップル
レッドハット
- PHP の filter_var 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3710 2011-04-4 14:20 2010-10-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 2, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260021 - mozilla thunderbird
seamonkey
The nsAuthSSPI::Unwrap function in extensions/auth/nsAuthSSPI.cpp in Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 on Windows Vista, Windows Server 2008 R2, and Windows 7 allows rem… CWE-399
 Resource Management Errors
CVE-2010-0161 2017-09-19 10:30 2010-03-23 Show GitHub Exploit DB Packet Storm
260022 - mozilla firefox
seamonkey
Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, and SeaMonkey before 2.0.3, does not properly support the application/octet-stream content type as a protection mechanism against execution… CWE-79
Cross-site Scripting
CVE-2010-0162 2017-09-19 10:30 2010-02-22 Show GitHub Exploit DB Packet Storm
260023 - mozilla thunderbird
seamonkey
Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a… NVD-CWE-Other
CVE-2010-0163 2017-09-19 10:30 2010-03-23 Show GitHub Exploit DB Packet Storm
260024 - mozilla firefox The TraceRecorder::traverseScopeChain function in js/src/jstracer.cpp in the browser engine in Mozilla Firefox 3.6 before 3.6.2 allows remote attackers to cause a denial of service (memory corruption… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-0165 2017-09-19 10:30 2010-03-26 Show GitHub Exploit DB Packet Storm
260025 - mozilla firefox The gfxTextRun::SanitizeGlyphRuns function in gfx/thebes/src/gfxFont.cpp in the browser engine in Mozilla Firefox 3.6 before 3.6.2 on Mac OS X, when the Core Text API is used, does not properly perfo… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-0166 2017-09-19 10:30 2010-03-26 Show GitHub Exploit DB Packet Storm
260026 - mozilla firefox The nsDocument::MaybePreLoadImage function in content/base/src/nsDocument.cpp in the image-preloading implementation in Mozilla Firefox 3.6 before 3.6.2 does not apply scheme restrictions and policy … CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-0168 2017-09-19 10:30 2010-03-26 Show GitHub Exploit DB Packet Storm
260027 - mozilla firefox Mozilla Firefox 3.6 before 3.6.2 does not offer plugins the expected window.location protection mechanism, which might allow remote attackers to bypass the Same Origin Policy and conduct cross-site s… CWE-79
Cross-site Scripting
CVE-2010-0170 2017-09-19 10:30 2010-03-26 Show GitHub Exploit DB Packet Storm
260028 - mozilla firefox toolkit/components/passwordmgr/src/nsLoginManagerPrompter.js in the asynchronous Authorization Prompt implementation in Mozilla Firefox 3.6 before 3.6.2 does not properly handle concurrent authorizat… NVD-CWE-Other
CVE-2010-0172 2017-09-19 10:30 2010-03-26 Show GitHub Exploit DB Packet Storm
260029 - nos_microsystems
adobe
getplus_download_manager
download_manager
A certain ActiveX control in NOS Microsystems getPlus Download Manager (aka DLM or Downloader) 1.5.2.35, as used in Adobe Download Manager, improperly validates requests involving web sites that are … CWE-20
 Improper Input Validation 
CVE-2010-0189 2017-09-19 10:30 2010-02-24 Show GitHub Exploit DB Packet Storm
260030 - nos_microsystems
adobe
getplus_download_manager
download_manager
Per: http://blogs.adobe.com/psirt/2010/02/adobe_download_manager_issue.html "Adobe is aware of the recently posted report of a remote code execution vulnerability in the Adobe Download Manager… CWE-20
 Improper Input Validation 
CVE-2010-0189 2017-09-19 10:30 2010-02-24 Show GitHub Exploit DB Packet Storm