Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 27, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191641 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (メモリ消費またはアプリケーションハング) の脆弱性 CWE-Other
その他
CVE-2012-3567 2012-06-18 16:13 2012-04-26 Show GitHub Exploit DB Packet Storm
191642 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションハング) の脆弱性 CWE-noinfo
情報不足
CVE-2012-3566 2012-06-18 16:10 2012-04-26 Show GitHub Exploit DB Packet Storm
191643 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-Other
その他
CVE-2012-3565 2012-06-18 16:09 2012-04-26 Show GitHub Exploit DB Packet Storm
191644 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションハング) の脆弱性 CWE-noinfo
情報不足
CVE-2012-3564 2012-06-18 15:42 2012-04-26 Show GitHub Exploit DB Packet Storm
191645 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-Other
その他
CVE-2012-3563 2012-06-18 15:36 2012-04-26 Show GitHub Exploit DB Packet Storm
191646 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-Other
その他
CVE-2012-3562 2012-06-18 15:35 2012-04-26 Show GitHub Exploit DB Packet Storm
191647 10 危険 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-3561 2012-06-18 15:33 2012-06-14 Show GitHub Exploit DB Packet Storm
191648 4.3 警告 Opera Software ASA - Opera におけるなりすまし攻撃を実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3560 2012-06-18 15:30 2012-06-14 Show GitHub Exploit DB Packet Storm
191649 10 危険 Opera Software ASA - Mac OS X 上で稼働する Opera における脆弱性 CWE-noinfo
情報不足
CVE-2012-3559 2012-06-18 15:04 2012-06-14 Show GitHub Exploit DB Packet Storm
191650 2.6 注意 Opera Software ASA - Opera におけるなりすまし攻撃を受ける脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3558 2012-06-18 14:43 2012-06-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 27, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
501 - - - A vulnerability was found in SourceCodester Modern Loan Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file update_loan_record.php. The manipul… Update CWE-79
Cross-site Scripting
CVE-2024-9089 2024-09-26 22:32 2024-09-23 Show GitHub Exploit DB Packet Storm
502 - - - Server-Side Request Forgery (SSRF) vulnerability in Firsh Justified Image Grid allows Server Side Request Forgery.This issue affects Justified Image Grid: from n/a through 4.6.1. Update CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-43989 2024-09-26 22:32 2024-09-23 Show GitHub Exploit DB Packet Storm
503 5.5 MEDIUM
Local
- - IBM Cognos Analytics 11.2.0, 11.2.1, 11.2.2, 11.2.3, 11.2.4, 12.0.0, 12.0.1, 12.0.2, 12.0.3, and IBM Cognos Analytics Reports for iOS 11.0.0.7 could allow a local attacker to obtain sensitive informa… Update CWE-522
 Insufficiently Protected Credentials
CVE-2024-40703 2024-09-26 22:32 2024-09-22 Show GitHub Exploit DB Packet Storm
504 - - - A vulnerability classified as problematic has been found in SourceCodester Employee Management System 1.0. This affects an unknown part of the file /Admin/add-admin.php. The manipulation of the argum… Update CWE-79
Cross-site Scripting
CVE-2024-9083 2024-09-26 22:32 2024-09-22 Show GitHub Exploit DB Packet Storm
505 - - - A vulnerability was found in code-projects Restaurant Reservation System 1.0. It has been rated as critical. This issue affects some unknown processing of the file index.php. The manipulation of the … Update CWE-89
SQL Injection
CVE-2024-9085 2024-09-26 22:32 2024-09-22 Show GitHub Exploit DB Packet Storm
506 - - - A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Users.phpf=save of the component … Update CWE-285
Improper Authorization
CVE-2024-9082 2024-09-26 22:32 2024-09-22 Show GitHub Exploit DB Packet Storm
507 - - - A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file view_category.php. The ma… Update CWE-89
SQL Injection
CVE-2024-9081 2024-09-26 22:32 2024-09-22 Show GitHub Exploit DB Packet Storm
508 - - - A vulnerability classified as problematic has been found in dingfangzu up to 29d67d9044f6f93378e6eb6ff92272217ff7225c. Affected is an unknown function of the file scripts/order.js of the component Or… Update CWE-79
Cross-site Scripting
CVE-2024-9077 2024-09-26 22:32 2024-09-22 Show GitHub Exploit DB Packet Storm
509 - - - A stored cross-site scripting (XSS) vulnerability exists in NetBox 4.1.0 within the "Configuration History" feature of the "Admin" panel via a /core/config-revisions/ Add action. An authenticated use… Update - CVE-2024-47226 2024-09-26 22:32 2024-09-22 Show GitHub Exploit DB Packet Storm
510 - - - A vulnerability was found in DedeCMS up to 5.7.115. It has been rated as critical. This issue affects some unknown processing of the file article_string_mix.php. The manipulation leads to os command … Update - CVE-2024-9076 2024-09-26 22:32 2024-09-22 Show GitHub Exploit DB Packet Storm