Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 10:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199431 6.4 警告 Opera Software ASA - Opera における Web スクリプトを含むページの URL をアドレスフィールドに表示される脆弱性 CWE-20
不適切な入力確認
CVE-2008-4200 2010-09-27 16:04 2008-09-27 Show GitHub Exploit DB Packet Storm
199432 5 警告 Opera Software ASA - Opera におけるローカルファイル名の有効性を判別される脆弱性 CWE-200
情報漏えい
CVE-2008-4199 2010-09-27 16:04 2008-09-27 Show GitHub Exploit DB Packet Storm
199433 7.5 危険 Opera Software ASA - Opera における http ページ上で危険な操作を実行させられる脆弱性 CWE-Other
その他
CVE-2008-4198 2010-09-27 16:03 2008-09-27 Show GitHub Exploit DB Packet Storm
199434 9.3 危険 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2008-4197 2010-09-27 16:03 2008-09-27 Show GitHub Exploit DB Packet Storm
199435 4.3 警告 Opera Software ASA - Opera におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-4196 2010-09-27 16:02 2008-09-27 Show GitHub Exploit DB Packet Storm
199436 5 警告 Opera Software ASA - Opera における任意のアドレスの表示を誘発させられる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-4195 2010-09-27 16:02 2008-09-27 Show GitHub Exploit DB Packet Storm
199437 6.8 警告 Opera Software ASA - Opera における HTTP セッションハイジャックの脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-3172 2010-09-27 16:01 2008-07-14 Show GitHub Exploit DB Packet Storm
199438 10 危険 Opera Software ASA - Windows 上で稼働する Opera における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2008-3079 2010-09-27 16:01 2008-07-9 Show GitHub Exploit DB Packet Storm
199439 7.8 危険 Opera Software ASA - Opera における初期化されていないメモリコンテンツを読まれる脆弱性 CWE-200
情報漏えい
CVE-2008-3078 2010-09-27 16:01 2008-07-9 Show GitHub Exploit DB Packet Storm
199440 5 警告 Opera Software ASA - Opera における信頼されたフレームのコンテンツを偽装される脆弱性 CWE-DesignError
CVE-2008-2716 2010-09-27 16:00 2008-06-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 5:55 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
691 - - - Alisonic Sibylla devices are vulnerable to SQL injection attacks, which could allow complete access to the database. CWE-89
SQL Injection
CVE-2024-8630 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
692 - - - OPW Fuel Management Systems SiteSentinel could allow an attacker to bypass authentication to the server and obtain full admin privileges. CWE-306
Missing Authentication for Critical Function
CVE-2024-8310 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
693 - - - OMNTEC Proteus Tank Monitoring OEL8000III Series could allow an attacker to perform administrative actions without proper authentication. CWE-306
Missing Authentication for Critical Function
CVE-2024-6981 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
694 - - - A Stored Cross-Site Scripting (XSS) vulnerability in Webkul Krayin CRM 1.3.0 allows remote attackers to inject arbitrary JavaScript code by submitting a malicious payload within the username field. T… - CVE-2024-46367 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
695 - - - A Client-side Template Injection (CSTI) vulnerability in Webkul Krayin CRM 1.3.0 allows remote attackers to execute arbitrary client-side template code by injecting a malicious payload during the lea… - CVE-2024-46366 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
696 - - - Applications that parse ETags from "If-Match" or "If-None-Match" request headers are vulnerable to DoS attack. Users of affected versions should upgrade to the corresponding fixed version. Users of… - CVE-2024-38809 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
697 - - - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Western Digital My Cloud ddns-start on Linux allows Overflow Buffers.This issue affects My Cloud: before 5.29.… - CVE-2024-22170 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
698 - - - mudler/localai version 2.17.1 is vulnerable to remote code execution. The vulnerability arises because the localai backend receives inputs not only from the configuration file but also from other inp… CWE-94
Code Injection
CVE-2024-6983 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
699 - - - authentik is an open-source identity provider. Prior to versions 2024.8.3 and 2024.6.5, access tokens issued to one application can be stolen by that application and used to impersonate the user agai… CWE-863
 Incorrect Authorization
CVE-2024-47077 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm
700 - - - authentik is an open-source identity provider. A vulnerability that exists in versions prior to 2024.8.3 and 2024.6.5 allows bypassing password login by adding X-Forwarded-For header with an unparsab… CWE-287
Improper Authentication
CVE-2024-47070 2024-09-30 21:45 2024-09-28 Show GitHub Exploit DB Packet Storm