Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199371 4.3 警告 Opera Software ASA - Opera における URL を偽装される脆弱性 CWE-Other
その他
CVE-2009-3047 2010-09-27 16:15 2009-09-1 Show GitHub Exploit DB Packet Storm
199372 5 警告 Opera Software ASA - Opera における証明書チェーンの有効性を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-3046 2010-09-27 16:15 2009-09-1 Show GitHub Exploit DB Packet Storm
199373 5 警告 Opera Software ASA - Opera における任意の SSL サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-3045 2010-09-27 16:15 2009-09-1 Show GitHub Exploit DB Packet Storm
199374 9.3 危険 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3831 2010-09-27 16:14 2009-10-28 Show GitHub Exploit DB Packet Storm
199375 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3269 2010-09-27 16:14 2009-09-18 Show GitHub Exploit DB Packet Storm
199376 4.3 警告 Opera Software ASA - Opera におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3266 2010-09-27 16:14 2009-09-18 Show GitHub Exploit DB Packet Storm
199377 4.3 警告 Opera Software ASA - Opera におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3265 2010-09-27 16:14 2009-09-18 Show GitHub Exploit DB Packet Storm
199378 5 警告 Opera Software ASA - Opera の X.509 証明書における SSLサーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-3044 2010-09-27 16:13 2009-09-1 Show GitHub Exploit DB Packet Storm
199379 4.3 警告 Opera Software ASA - Opera における data: URI をブロックしない脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3013 2010-09-27 16:13 2009-08-31 Show GitHub Exploit DB Packet Storm
199380 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-2577 2010-09-27 16:12 2009-07-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
591 - - - A vulnerability was found in bg5sbk MiniCMS 1.11. It has been classified as problematic. Affected is an unknown function of the file page-edit.php. The manipulation leads to cross-site request forger… Update CWE-352
 Origin Validation Error
CVE-2024-9282 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
592 - - - A vulnerability was found in bg5sbk MiniCMS up to 1.11 and classified as problematic. This issue affects some unknown processing of the file post-edit.php. The manipulation leads to cross-site reques… Update CWE-352
 Origin Validation Error
CVE-2024-9281 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
593 - - - In the Linux kernel, the following vulnerability has been resolved: x86/hyperv: fix kexec crash due to VP assist page corruption commit 9636be85cc5b ("x86/hyperv: Fix hyperv_pcpu_input_arg handling… Update - CVE-2024-46864 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
594 - - - In the Linux kernel, the following vulnerability has been resolved: ASoC: Intel: soc-acpi-intel-lnl-match: add missing empty item There is no links_num in struct snd_soc_acpi_mach {}, and we test !… Update - CVE-2024-46863 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
595 - - - In the Linux kernel, the following vulnerability has been resolved: ASoC: Intel: soc-acpi-intel-mtl-match: add missing empty item There is no links_num in struct snd_soc_acpi_mach {}, and we test !… Update - CVE-2024-46862 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
596 - - - In the Linux kernel, the following vulnerability has been resolved: usbnet: ipheth: do not stop RX on failing RX callback RX callbacks can fail for multiple reasons: * Payload too short * Payload … Update - CVE-2024-46861 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
597 - - - In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change When disabling wifi mt7921_ipv6_addr_change() is called as… Update - CVE-2024-46860 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
598 - - - In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_socket: fix sk refcount leaks We must put 'sk' reference before returning. Update - CVE-2024-46855 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
599 - - - In the Linux kernel, the following vulnerability has been resolved: net: dpaa: Pad packets to ETH_ZLEN When sending packets under 60 bytes, up to three bytes of the buffer following the data may be… Update - CVE-2024-46854 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
600 - - - In the Linux kernel, the following vulnerability has been resolved: dma-buf: heaps: Fix off-by-one in CMA heap fault handler Until VM_DONTEXPAND was added in commit 1c1914d6e8c6 ("dma-buf: heaps: D… Update - CVE-2024-46852 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm