Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199521 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3021 2010-09-27 16:21 2010-08-12 Show GitHub Exploit DB Packet Storm
199522 5 警告 Opera Software ASA - Opera の news-feed プレビュー機能における任意のフィードの購読を強制される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3020 2010-09-27 16:21 2010-08-12 Show GitHub Exploit DB Packet Storm
199523 9.3 危険 Opera Software ASA - Opera におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3019 2010-09-27 16:21 2010-08-12 Show GitHub Exploit DB Packet Storm
199524 9.3 危険 Opera Software ASA - Windows および Mac OS X 上で稼働する Opera における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2666 2010-09-27 16:20 2010-06-21 Show GitHub Exploit DB Packet Storm
199525 4.3 警告 Opera Software ASA - Opera における URI の処理に関するクロスサイトスクリプティングの脆弱性\ CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2665 2010-09-27 16:20 2010-06-21 Show GitHub Exploit DB Packet Storm
199526 4.3 警告 Opera Software ASA - Opera の HTML コンテンツにおけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-2664 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
199527 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-2663 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
199528 4.3 警告 Opera Software ASA - Opera におけるポップアップブロッカーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2662 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
199529 4.3 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2661 2010-09-27 16:19 2010-06-21 Show GitHub Exploit DB Packet Storm
199530 4.3 警告 Opera Software ASA - Opera における IDN ドメインになりすまされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2660 2010-09-27 16:19 2010-06-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1031 5.3 MEDIUM
Network
oretnom23 railway_reservation_system A vulnerability was found in SourceCodester Online Railway Reservation System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/inquiries/view_details.php.… NVD-CWE-noinfo
CVE-2024-9321 2024-10-1 22:28 2024-09-29 Show GitHub Exploit DB Packet Storm
1032 5.4 MEDIUM
Network
rems online_timesheet_app A vulnerability has been found in SourceCodester Online Timesheet App 1.0 and classified as problematic. This vulnerability affects unknown code of the file /endpoint/add-timesheet.php of the compone… CWE-79
Cross-site Scripting
CVE-2024-9320 2024-10-1 22:28 2024-09-29 Show GitHub Exploit DB Packet Storm
1033 6.1 MEDIUM
Network
redhat single_sign-on
openshift_container_platform
openshift_container_platform_for_power
openshift_container_platform_for_linuxone
openshift_container_platform_for_ibm_z
build_of_keycloak
A misconfiguration flaw was found in Keycloak. This issue can allow an attacker to redirect users to an arbitrary URL if a 'Valid Redirect URI' is set to http://localhost or http://127.0.0.1, enablin… CWE-601
Open Redirect
CVE-2024-8883 2024-10-1 22:15 2024-09-20 Show GitHub Exploit DB Packet Storm
1034 5.5 MEDIUM
Local
redhat
qemu
enterprise_linux
qemu
A flaw was found in QEMU. An assertion failure was present in the usb_ep_get() function in hw/net/core.c when trying to get the USB endpoint from a USB device. This flaw may allow a malicious unprivi… CWE-617
 Reachable Assertion
CVE-2024-8354 2024-10-1 22:15 2024-09-19 Show GitHub Exploit DB Packet Storm
1035 2.9 LOW
Physics
opensc_project
redhat
opensc
enterprise_linux
A heap-based buffer overflow vulnerability was found in the libopensc OpenPGP driver. A crafted USB device or smart card with malicious responses to the APDUs during the card enrollment process using… CWE-787
 Out-of-bounds Write
CVE-2024-8443 2024-10-1 22:15 2024-09-10 Show GitHub Exploit DB Packet Storm
1036 5.9 MEDIUM
Network
redhat kroxylicious A flaw was found in Kroxylicious. When establishing the connection with the upstream Kafka server using a TLS secured connection, Kroxylicious fails to properly verify the server's hostname, resultin… CWE-295
Improper Certificate Validation 
CVE-2024-8285 2024-10-1 22:15 2024-08-31 Show GitHub Exploit DB Packet Storm
1037 5.4 MEDIUM
Network
mayurik free_and_open_source_inventory_management_system A vulnerability was found in SourceCodester Inventory Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /app/action/ad… CWE-79
Cross-site Scripting
CVE-2024-9323 2024-10-1 21:55 2024-09-29 Show GitHub Exploit DB Packet Storm
1038 9.8 CRITICAL
Network
endress echo_curve_viewer
fieldcare_sfe500_package
field_xpert_smt79_firmware
field_xpert_smt77_firmware
field_xpert_smt70_firmware
field_xpert_smt50_firmware
An unauthenticated remote attacker can run malicious c# code included in curve files and execute commands in the users context. CWE-94
Code Injection
CVE-2024-6596 2024-10-1 21:26 2024-09-10 Show GitHub Exploit DB Packet Storm
1039 9.8 CRITICAL
Network
openfga openfga OpenFGA is an authorization/permission engine. OpenFGA v1.5.7 and v1.5.8 are vulnerable to authorization bypass when calling Check API with a model that uses `but not` and `from` expressions and a us… CWE-863
 Incorrect Authorization
CVE-2024-42473 2024-10-1 21:21 2024-08-12 Show GitHub Exploit DB Packet Storm
1040 9.8 CRITICAL
Network
mayurik advocate_office_management_system A vulnerability was found in SourceCodester Advocate Office Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /control/forgot_pass.php. The manipu… CWE-89
SQL Injection
CVE-2024-9296 2024-10-1 20:36 2024-09-28 Show GitHub Exploit DB Packet Storm