Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199401 5 警告 Opera Software ASA - Opera における任意のアドレスの表示を誘発させられる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-4195 2010-09-27 16:02 2008-09-27 Show GitHub Exploit DB Packet Storm
199402 6.8 警告 Opera Software ASA - Opera における HTTP セッションハイジャックの脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-3172 2010-09-27 16:01 2008-07-14 Show GitHub Exploit DB Packet Storm
199403 10 危険 Opera Software ASA - Windows 上で稼働する Opera における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2008-3079 2010-09-27 16:01 2008-07-9 Show GitHub Exploit DB Packet Storm
199404 7.8 危険 Opera Software ASA - Opera における初期化されていないメモリコンテンツを読まれる脆弱性 CWE-200
情報漏えい
CVE-2008-3078 2010-09-27 16:01 2008-07-9 Show GitHub Exploit DB Packet Storm
199405 5 警告 Opera Software ASA - Opera における信頼されたフレームのコンテンツを偽装される脆弱性 CWE-DesignError
CVE-2008-2716 2010-09-27 16:00 2008-06-16 Show GitHub Exploit DB Packet Storm
199406 5 警告 Opera Software ASA - Opera におけるクロスドメインの脆弱性 CWE-200
情報漏えい
CVE-2008-2715 2010-09-27 16:00 2008-06-16 Show GitHub Exploit DB Packet Storm
199407 5 警告 Opera Software ASA - Opera における Web ページのアドレスを偽装される脆弱性 CWE-DesignError
CVE-2008-2714 2010-09-27 15:59 2008-06-16 Show GitHub Exploit DB Packet Storm
199408 9.3 危険 Opera Software ASA - Opera におけるパスワード入力時のキーボードハンドリングの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2008-1764 2010-09-27 15:59 2008-04-12 Show GitHub Exploit DB Packet Storm
199409 9.3 危険 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2008-1762 2010-09-27 15:58 2008-04-12 Show GitHub Exploit DB Packet Storm
199410 9.3 危険 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2008-1761 2010-09-27 15:58 2008-04-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
561 - - - A null-dereference vulnerability involving parsing requests specifying invalid protocols can cause the application to crash or potentially result in other undesirable effects. This issue affects Face… Update - CVE-2024-45863 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
562 - - - A use-after-free vulnerability involving upgradeToRocket requests can cause the application to crash or potentially result in code execution or other undesirable effects. This issue affects Facebook … Update - CVE-2024-45773 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
563 - - - Cross Site Scripting vulnerability in openPetra v.2023.02 allows a remote attacker to obtain sensitive information via the serverMReporting.asmx function. Update - CVE-2024-40512 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
564 - - - Cross Site Scripting vulnerability in openPetra v.2023.02 allows a remote attacker to obtain sensitive information via the serverMServerAdmin.asmx function. Update - CVE-2024-40511 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
565 - - - A vulnerability was found in bg5sbk MiniCMS 1.11. It has been classified as problematic. Affected is an unknown function of the file page-edit.php. The manipulation leads to cross-site request forger… Update CWE-352
 Origin Validation Error
CVE-2024-9282 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
566 - - - A vulnerability was found in bg5sbk MiniCMS up to 1.11 and classified as problematic. This issue affects some unknown processing of the file post-edit.php. The manipulation leads to cross-site reques… Update CWE-352
 Origin Validation Error
CVE-2024-9281 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
567 - - - In the Linux kernel, the following vulnerability has been resolved: x86/hyperv: fix kexec crash due to VP assist page corruption commit 9636be85cc5b ("x86/hyperv: Fix hyperv_pcpu_input_arg handling… Update - CVE-2024-46864 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
568 - - - In the Linux kernel, the following vulnerability has been resolved: ASoC: Intel: soc-acpi-intel-lnl-match: add missing empty item There is no links_num in struct snd_soc_acpi_mach {}, and we test !… Update - CVE-2024-46863 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
569 - - - In the Linux kernel, the following vulnerability has been resolved: ASoC: Intel: soc-acpi-intel-mtl-match: add missing empty item There is no links_num in struct snd_soc_acpi_mach {}, and we test !… Update - CVE-2024-46862 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
570 - - - In the Linux kernel, the following vulnerability has been resolved: usbnet: ipheth: do not stop RX on failing RX callback RX callbacks can fail for multiple reasons: * Payload too short * Payload … Update - CVE-2024-46861 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm