Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199531 4.3 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-2659 2010-09-27 16:19 2010-03-2 Show GitHub Exploit DB Packet Storm
199532 4.3 警告 Opera Software ASA - Opera における任意のファイルのアップロードを誘発させられる脆弱性 CWE-20
不適切な入力確認
CVE-2010-2658 2010-09-27 16:19 2010-07-1 Show GitHub Exploit DB Packet Storm
199533 9.3 危険 Opera Software ASA - Windows および Mac OS X 上で稼働する Opera における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2657 2010-09-27 16:18 2010-07-1 Show GitHub Exploit DB Packet Storm
199534 6.8 警告 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2576 2010-09-27 16:18 2010-08-12 Show GitHub Exploit DB Packet Storm
199535 4.3 警告 Opera Software ASA - Opera におけるアドレスバーの処理に関する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2455 2010-09-27 16:18 2010-06-28 Show GitHub Exploit DB Packet Storm
199536 10 危険 Opera Software ASA - Opera における脆弱性 CWE-noinfo
情報不足
CVE-2010-2421 2010-09-27 16:18 2010-06-21 Show GitHub Exploit DB Packet Storm
199537 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-2121 2010-09-27 16:18 2010-06-1 Show GitHub Exploit DB Packet Storm
199538 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-1993 2010-09-27 16:17 2010-05-20 Show GitHub Exploit DB Packet Storm
199539 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-1989 2010-09-27 16:17 2010-05-20 Show GitHub Exploit DB Packet Storm
199540 9.3 危険 Opera Software ASA - Windows および Mac OS X 上で稼働する Opera における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1728 2010-09-27 16:17 2010-04-30 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1081 6.1 MEDIUM
Network
rws multitrans An HTML injection vulnerability in RWS MultiTrans v7.0.23324.2 and earlier allows attackers to alter the HTML-layout and possibly execute a phishing attack via a crafted payload injected into a sent … CWE-79
Cross-site Scripting
CVE-2024-43025 2024-10-1 02:51 2024-09-19 Show GitHub Exploit DB Packet Storm
1082 5.3 MEDIUM
Network
coffee2code remember_me_controls The Remember Me Controls plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 2.0.1. This is due to the plugin allowing direct access to the bootstrap.php … CWE-209
Information Exposure Through an Error Message
CVE-2024-7415 2024-10-1 02:46 2024-09-6 Show GitHub Exploit DB Packet Storm
1083 8.2 HIGH
Network
scriptcase scriptcase Vulnerability in Scriptcase version 9.4.019 that consists of a Cross-Site Scripting (XSS), due to the lack of input validation, affecting the “id_form_msg_title” parameter, among others. This vulnera… CWE-79
Cross-site Scripting
CVE-2024-8942 2024-10-1 02:39 2024-09-25 Show GitHub Exploit DB Packet Storm
1084 6.1 MEDIUM
Network
rollupjs rollup Rollup is a module bundler for JavaScript. Versions prior to 3.29.5 and 4.22.4 are susceptible to a DOM Clobbering vulnerability when bundling scripts with properties from `import.meta` (e.g., `impor… CWE-79
Cross-site Scripting
CVE-2024-47068 2024-10-1 02:39 2024-09-24 Show GitHub Exploit DB Packet Storm
1085 7.5 HIGH
Network
linuxptp_project linuxptp An issue in IEEE 802.1AS linuxptp v.4.2 and before allowing a remote attacker to cause a denial of service via a crafted Pdelay_Req message to the time synchronization function NVD-CWE-noinfo
CVE-2024-42861 2024-10-1 02:35 2024-09-24 Show GitHub Exploit DB Packet Storm
1086 6.1 MEDIUM
Network
flowiseai embed
flowise
Flowise < 2.1.1 suffers from a Stored Cross-Site vulnerability due to a lack of input sanitization in Flowise Chat Embed < 2.0.0. CWE-79
Cross-site Scripting
CVE-2024-9148 2024-10-1 02:34 2024-09-25 Show GitHub Exploit DB Packet Storm
1087 7.5 HIGH
Network
thecosy icecms An access control issue in IceCMS v3.4.7 and before allows attackers to arbitrarily modify users' information, including username and password, via a crafted POST request sent to the endpoint /User/C… NVD-CWE-noinfo
CVE-2024-46610 2024-10-1 01:30 2024-09-25 Show GitHub Exploit DB Packet Storm
1088 - - - System->Maintenance-> Log Files in dotCMS dashboard is providing the username/password for database connections in the log output. Nevertheless, this is a moderate issue as it requires a backend admi… - CVE-2024-3165 2024-10-1 01:15 2024-04-2 Show GitHub Exploit DB Packet Storm
1089 - - - In dotCMS dashboard, the Tools and Log Files tabs under System ? Maintenance Portlet, which is and always has been an Admin portlet, is accessible to anyone with that portlet and not just to CMS Admi… - CVE-2024-3164 2024-10-1 01:15 2024-04-2 Show GitHub Exploit DB Packet Storm
1090 6.1 MEDIUM
Network
dotcms dotcms In dotCMS, versions mentioned, a flaw in the NormalizationFilter does not strip double slashes (//) from URLs, potentially enabling bypasses for XSS and access controls. An example affected URL is h… CWE-79
Cross-site Scripting
CVE-2023-3042 2024-10-1 01:15 2023-10-18 Show GitHub Exploit DB Packet Storm