Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191721 4.6 警告 Opera Software ASA - UNIX 上で稼働する Opera における任意のファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1931 2012-03-29 16:16 2012-03-28 Show GitHub Exploit DB Packet Storm
191722 4.6 警告 Opera Software ASA - UNIX 上で稼働する Opera における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1930 2012-03-29 16:15 2012-03-28 Show GitHub Exploit DB Packet Storm
191723 6.4 警告 Opera Software ASA - Opera におけるアドレスフィールドを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2012-1928 2012-03-29 15:59 2012-03-27 Show GitHub Exploit DB Packet Storm
191724 5 警告 Opera Software ASA - Opera における同一生成元ポリシーを回避される脆弱性 CWE-200
情報漏えい
CVE-2012-1926 2012-03-29 15:56 2012-03-27 Show GitHub Exploit DB Packet Storm
191725 6.8 警告 Opera Software ASA - Opera における任意のファイルをダウンロードおよび実行させられる脆弱性 CWE-DesignError
CVE-2012-1925 2012-03-29 15:48 2012-03-28 Show GitHub Exploit DB Packet Storm
191726 6.8 警告 Opera Software ASA - Opera における任意のファイルをダウンロードおよび実行させられる脆弱性 CWE-94
コード・インジェクション
CVE-2012-1924 2012-03-29 15:47 2012-03-28 Show GitHub Exploit DB Packet Storm
191727 5 警告 PrivaWall - PrivaWall Antivirus のスキャナエンジンにおけるマルウェアの検出を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1907 2012-03-29 15:43 2012-03-28 Show GitHub Exploit DB Packet Storm
191728 6.4 警告 MaraDNS - MaraDNS における無効なドメイン名の継続的な名前解決を可能にされる脆弱性 CWE-DesignError
CVE-2012-1570 2012-03-29 15:25 2012-03-17 Show GitHub Exploit DB Packet Storm
191729 5.8 警告 ヒューレット・パッカード - HP-UX の WBEM 実装におけるアクセス権を取得される脆弱性 CWE-noinfo
情報不足
CVE-2012-0126 2012-03-29 14:32 2012-03-27 Show GitHub Exploit DB Packet Storm
191730 3.3 注意 ヒューレット・パッカード - HP-UX の WBEM 実装におけるアクセス権を取得される脆弱性 CWE-noinfo
情報不足
CVE-2012-0125 2012-03-29 14:32 2012-03-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260621 - php php The (1) sqlite_single_query and (2) sqlite_array_query functions in ext/sqlite/sqlite.c in PHP 5.2 through 5.2.13 and 5.3 through 5.3.2 allow context-dependent attackers to execute arbitrary code by … CWE-94
Code Injection
CVE-2010-1868 2010-05-11 13:00 2010-05-8 Show GitHub Exploit DB Packet Storm
260622 - alienvault open_source_security_information_management SQL injection vulnerability in repository/repository_attachment.php in AlienVault Open Source Security Information Management (OSSIM) 2.1.5, and possibly other versions before 2.1.5-4, allows remote … CWE-89
SQL Injection
CVE-2009-4375 2010-05-11 13:00 2009-12-22 Show GitHub Exploit DB Packet Storm
260623 - mega-nerd libsndfile The (1) htk_read_header, (2) alaw_init, (3) ulaw_init, (4) pcm_init, (5) float32_init, and (6) sds_read_header functions in libsndfile 1.0.20 allow context-dependent attackers to cause a denial of se… CWE-189
Numeric Errors
CVE-2009-4835 2010-05-11 13:00 2010-05-6 Show GitHub Exploit DB Packet Storm
260624 - phpscripte24 pay_per_watch_\&_bid_auktions_system Cross-site scripting (XSS) vulnerability in auktion.php in Pay Per Watch & Bid Auktions System allows remote attackers to inject arbitrary web script or HTML via the id_auk parameter, which is not pr… CWE-79
Cross-site Scripting
CVE-2010-1854 2010-05-10 13:00 2010-05-8 Show GitHub Exploit DB Packet Storm
260625 - realitymedias repairshop2 Cross-site scripting (XSS) vulnerability in index.php in RepairShop2 1.9.023 Trial, when magic_quotes_gpc is disabled, allows remote attackers to inject arbitrary web script or HTML via the prod para… CWE-79
Cross-site Scripting
CVE-2010-1856 2010-05-10 13:00 2010-05-8 Show GitHub Exploit DB Packet Storm
260626 - deluxebb deluxebb SQL injection vulnerability in newpost.php in DeluxeBB 1.3 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the membercookie cookie when a… CWE-89
SQL Injection
CVE-2010-1859 2010-05-10 13:00 2010-05-8 Show GitHub Exploit DB Packet Storm
260627 - php php The sysvshm extension for PHP 5.2 through 5.2.13 and 5.3 through 5.3.2 allows context-dependent attackers to write to arbitrary memory addresses by using an object's __sleep function to interrupt an … CWE-399
 Resource Management Errors
CVE-2010-1861 2010-05-10 13:00 2010-05-8 Show GitHub Exploit DB Packet Storm
260628 - clantiger clantiger SQL injection vulnerability in the shoutbox module (modules/shoutbox.php) in ClanTiger 1.1.3 and earlier allows remote attackers to execute arbitrary SQL commands via the s_email parameter. CWE-89
SQL Injection
CVE-2010-1863 2010-05-10 13:00 2010-05-8 Show GitHub Exploit DB Packet Storm
260629 - festic semanticscuttle Multiple cross-site scripting (XSS) vulnerabilities in SemanticScuttle before 0.94.1 allow remote attackers to inject arbitrary web script or HTML via the sort parameter to index.php, and other unspe… CWE-79
Cross-site Scripting
CVE-2009-4852 2010-05-10 13:00 2010-05-8 Show GitHub Exploit DB Packet Storm
260630 - roshan_singh open_direct_connect_hub Stack-based buffer overflow in Open Direct Connect Hub (aka Open DC Hub or OpenDCHub) 0.8.1 allows remote authenticated users to execute arbitrary code via a long MyINFO message. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-1147 2010-05-8 14:57 2010-04-7 Show GitHub Exploit DB Packet Storm