Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 27, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191641 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (メモリ消費またはアプリケーションハング) の脆弱性 CWE-Other
その他
CVE-2012-3567 2012-06-18 16:13 2012-04-26 Show GitHub Exploit DB Packet Storm
191642 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションハング) の脆弱性 CWE-noinfo
情報不足
CVE-2012-3566 2012-06-18 16:10 2012-04-26 Show GitHub Exploit DB Packet Storm
191643 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-Other
その他
CVE-2012-3565 2012-06-18 16:09 2012-04-26 Show GitHub Exploit DB Packet Storm
191644 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションハング) の脆弱性 CWE-noinfo
情報不足
CVE-2012-3564 2012-06-18 15:42 2012-04-26 Show GitHub Exploit DB Packet Storm
191645 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-Other
その他
CVE-2012-3563 2012-06-18 15:36 2012-04-26 Show GitHub Exploit DB Packet Storm
191646 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-Other
その他
CVE-2012-3562 2012-06-18 15:35 2012-04-26 Show GitHub Exploit DB Packet Storm
191647 10 危険 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-3561 2012-06-18 15:33 2012-06-14 Show GitHub Exploit DB Packet Storm
191648 4.3 警告 Opera Software ASA - Opera におけるなりすまし攻撃を実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3560 2012-06-18 15:30 2012-06-14 Show GitHub Exploit DB Packet Storm
191649 10 危険 Opera Software ASA - Mac OS X 上で稼働する Opera における脆弱性 CWE-noinfo
情報不足
CVE-2012-3559 2012-06-18 15:04 2012-06-14 Show GitHub Exploit DB Packet Storm
191650 2.6 注意 Opera Software ASA - Opera におけるなりすまし攻撃を受ける脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3558 2012-06-18 14:43 2012-06-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 27, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
511 - - - CheckUser in ScadaServerEngine/MainLogic.cs in Rapid SCADA through 5.8.4 allows an empty password. Update - CVE-2024-47221 2024-09-26 22:32 2024-09-22 Show GitHub Exploit DB Packet Storm
512 - - - An issue was discovered in the WEBrick toolkit through 1.8.1 for Ruby. It allows HTTP request smuggling by providing both a Content-Length header and a Transfer-Encoding header, e.g., "GET /admin HTT… Update - CVE-2024-47220 2024-09-26 22:32 2024-09-22 Show GitHub Exploit DB Packet Storm
513 - - - An issue was discovered in vesoft NebulaGraph through 3.8.0. It allows shell command injection. Update - CVE-2024-47219 2024-09-26 22:32 2024-09-22 Show GitHub Exploit DB Packet Storm
514 - - - An issue was discovered in vesoft NebulaGraph through 3.8.0. It allows bypassing authentication. Update - CVE-2024-47218 2024-09-26 22:32 2024-09-22 Show GitHub Exploit DB Packet Storm
515 - - - A vulnerability was found in Stirling-Tools Stirling-PDF up to 0.28.3. It has been declared as problematic. This vulnerability affects unknown code of the component Markdown-to-PDF. The manipulation … Update CWE-79
Cross-site Scripting
CVE-2024-9075 2024-09-26 22:32 2024-09-22 Show GitHub Exploit DB Packet Storm
516 - - - Gladys Assistant before 4.45.1 allows Privilege Escalation (a user changing their own role) because req.body.role can be used in updateMySelf in server/api/controllers/user.controller.js. Update - CVE-2024-47210 2024-09-26 22:32 2024-09-22 Show GitHub Exploit DB Packet Storm
517 - - - SnakeYaml Deser Load Malicious xml rce vulnerability in Apache HertzBeat (incubating).  This vulnerability can only be exploited by authorized attackers. This issue affects Apache HertzBeat (incubat… Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-42323 2024-09-26 22:32 2024-09-21 Show GitHub Exploit DB Packet Storm
518 - - - A vulnerability was found in y_project RuoYi up to 4.7.9. It has been declared as problematic. Affected by this vulnerability is the function SysUserServiceImpl of the file ruoyi-system/src/main/java… Update CWE-79
Cross-site Scripting
CVE-2024-9048 2024-09-26 22:32 2024-09-21 Show GitHub Exploit DB Packet Storm
519 4.4 MEDIUM
Network
- - The MC4WP: Mailchimp for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.9.16 due to insufficient input sanitiza… Update CWE-80
Basic XSS
CVE-2024-8680 2024-09-26 22:32 2024-09-21 Show GitHub Exploit DB Packet Storm
520 - - - eNMS up to 4.7.1 is vulnerable to Directory Traversal via download/folder. Update - CVE-2024-46649 2024-09-26 22:32 2024-09-21 Show GitHub Exploit DB Packet Storm