Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 19, 2024, 12:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191071 7.5 危険 goople cms - Goople CMS の frontpage.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-0121 2012-06-26 16:10 2009-01-14 Show GitHub Exploit DB Packet Storm
191072 6.8 警告 expinion - PollPro の admin/agent_edit.asp におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-0112 2012-06-26 16:10 2009-01-9 Show GitHub Exploit DB Packet Storm
191073 7.5 危険 goople cms - Goople CMS の frontpage.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-0111 2012-06-26 16:10 2009-01-9 Show GitHub Exploit DB Packet Storm
191074 6.8 警告 freedesktop.org
Mozilla Foundation
- xdg-open における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-0068 2012-06-26 16:10 2009-01-3 Show GitHub Exploit DB Packet Storm
191075 5.5 警告 ネットギア
Atheros
- Atheros AR9160-BC1A チップセット上の Netgear WNDAP330 Wi-Fi アクセスポイントなどで使用される Atheros 無線ドライバにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-0052 2012-06-26 16:10 2009-11-12 Show GitHub Exploit DB Packet Storm
191076 5 警告 eid - eidlib における証明書チェーンの検証を回避される脆弱性 CWE-287
不適切な認証
CVE-2009-0049 2012-06-26 16:10 2009-01-7 Show GitHub Exploit DB Packet Storm
191077 5 警告 gale - Gale における証明書チェーンの検証を回避される脆弱性 CWE-287
CWE-310
CVE-2009-0047 2012-06-26 16:10 2009-01-7 Show GitHub Exploit DB Packet Storm
191078 6.8 警告 Apache Software Foundation - Apache Geronimo Application Server の Web 管理コンソールにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-0039 2012-06-26 16:10 2009-04-17 Show GitHub Exploit DB Packet Storm
191079 4.3 警告 Apache Software Foundation - Apache Geronimo Application Server の Web 管理コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-0038 2012-06-26 16:10 2009-04-17 Show GitHub Exploit DB Packet Storm
191080 10 危険 Standards Based Linux Instrumentation (SBLIM) - SFCB における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2008-7230 2012-06-26 16:10 2009-09-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 19, 2024, 1:08 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
264551 - horde horde_application_framework Cross-site scripting (XSS) vulnerability in util/icon_browser.php in the Horde Application Framework before 3.3.9 allows remote attackers to inject arbitrary web script or HTML via the subdir paramet… CWE-79
Cross-site Scripting
CVE-2010-3077 2011-07-12 11:38 2010-11-10 Show GitHub Exploit DB Packet Storm
264552 - opera opera_browser Unspecified vulnerability in the printing functionality in Opera before 11.50 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted web page. NVD-CWE-noinfo
CVE-2011-2611 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm
264553 - opera opera_browser Unspecified vulnerability in Opera before 11.50 allows remote attackers to cause a denial of service (application crash) via unknown content on a web page, as demonstrated by progorod.ru. NVD-CWE-noinfo
CVE-2011-2612 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm
264554 - opera opera_browser The Array.prototype.join method in Opera before 11.50 allows remote attackers to cause a denial of service (application crash) via a non-array object that contains initial holes. CWE-399
 Resource Management Errors
CVE-2011-2613 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm
264555 - opera opera_browser The SVG implementation in Opera before 11.50 allows remote attackers to cause a denial of service (application crash) via vectors involving a path on which many characters are drawn. CWE-399
 Resource Management Errors
CVE-2011-2614 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm
264556 - opera opera_browser Unspecified vulnerability in Opera before 11.50 allows remote attackers to cause a denial of service (application hang) via unknown content on a web page, as demonstrated by domiteca.com. NVD-CWE-noinfo
CVE-2011-2615 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm
264557 - opera opera_browser Unspecified vulnerability in Opera before 11.50 allows remote attackers to cause a denial of service (memory consumption) via unknown content on a web page, as demonstrated by test262.ecmascript.org. NVD-CWE-noinfo
CVE-2011-2616 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm
264558 - opera opera_browser Unspecified vulnerability in Opera before 11.50 allows remote attackers to cause a denial of service (application crash) via vectors related to selecting a text node, and closed pop-up windows, remov… NVD-CWE-noinfo
CVE-2011-2617 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm
264559 - opera opera_browser Opera before 11.50 allows remote attackers to cause a denial of service (application crash) via web script that moves a (1) AUDIO element or (2) VIDEO element between windows. CWE-399
 Resource Management Errors
CVE-2011-2618 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm
264560 - opera opera_browser Opera before 11.50 allows remote attackers to cause a denial of service (application crash) via a gradient with many stops, related to the implementation of CANVAS elements, SVG, and Cascading Style … CWE-399
 Resource Management Errors
CVE-2011-2619 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm