Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199541 10 危険 Opera Software ASA - Opera における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-1349 2010-09-27 16:17 2010-04-12 Show GitHub Exploit DB Packet Storm
199542 5 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-1310 2010-09-27 16:16 2010-03-22 Show GitHub Exploit DB Packet Storm
199543 4.3 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-0653 2010-09-27 16:16 2010-02-18 Show GitHub Exploit DB Packet Storm
199544 10 危険 Opera Software ASA - Opera における脆弱性 CWE-noinfo
情報不足
CVE-2009-4072 2010-09-27 16:16 2009-11-23 Show GitHub Exploit DB Packet Storm
199545 5.8 警告 Opera Software ASA - Opera におけるクロスサイトスクリプティングの脆弱性 CWE-16
環境設定
CVE-2009-4071 2010-09-27 16:16 2009-11-24 Show GitHub Exploit DB Packet Storm
199546 5.8 警告 Opera Software ASA - Windows 上で稼働する Opera におけるアドレスフィールドを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2009-3832 2010-09-27 16:16 2009-10-28 Show GitHub Exploit DB Packet Storm
199547 5 警告 Opera Software ASA - Opera におけるフィッシング攻撃の脆弱性 CWE-Other
その他
CVE-2009-3049 2010-09-27 16:15 2009-09-1 Show GitHub Exploit DB Packet Storm
199548 4.3 警告 Opera Software ASA - Opera における意図しないファイルをアップロードさせられる脆弱性 CWE-20
不適切な入力確認
CVE-2009-3048 2010-09-27 16:15 2009-09-1 Show GitHub Exploit DB Packet Storm
199549 4.3 警告 Opera Software ASA - Opera における URL を偽装される脆弱性 CWE-Other
その他
CVE-2009-3047 2010-09-27 16:15 2009-09-1 Show GitHub Exploit DB Packet Storm
199550 5 警告 Opera Software ASA - Opera における証明書チェーンの有効性を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-3046 2010-09-27 16:15 2009-09-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
981 - - - Cross Site Scripting vulnerability in openPetra v.2023.02 allows a remote attacker to obtain sensitive information via the serverMPersonnel.asmx function. - CVE-2024-40507 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
982 - - - Cross Site Scripting vulnerability in openPetra v.2023.02 allows a remote attacker to obtain sensitive information via the serverMHospitality.asmx function. - CVE-2024-40506 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
983 - - - A DLL Hijacking caused by drive remapping combined with a poisoning of the activation cache in Microsoft Windows 10, Windows 11, Windows Server 2016, Windows Server 2019, and Windows Server 2022 allo… - CVE-2024-6769 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
984 - - - A stored Cross-Site Scripting (XSS) vulnerability was identified in Projectworld Online Voting System 1.0 that occurs when an account is registered with a malicious javascript payload. The payload is… - CVE-2024-45986 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
985 - - - Vault’s SSH secrets engine did not require the valid_principals list to contain a value by default. If the valid_principals and default_user fields of the SSH secrets engine configuration are not set… - CVE-2024-7594 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
986 - - - Shields.io is a service for concise, consistent, and legible badges in SVG and raster format. Shields.io and users self-hosting their own instance of shields using version < `server-2024-09-25` are v… CWE-74
Injection
CVE-2024-47180 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
987 - - - Tenda G3 Router firmware v15.03.05.05 was discovered to contain a remote code execution (RCE) vulnerability via the usbPartitionName parameter in the formSetUSBPartitionUmount function. - CVE-2024-46628 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
988 - - - In Grafana, the wrong permission is applied to the alert rule write API endpoint, allowing users with permission to write external alert instances to also write alert rules. - CVE-2024-8118 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
989 - - - Nix is a package manager for Linux and other Unix systems. Starting in version 1.11 and prior to versions 2.18.8 and 2.24.8, `<nix/fetchurl.nix>` did not verify TLS certificates on HTTPS connections.… CWE-287
Improper Authentication
CVE-2024-47174 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm
990 - - - Agnai is an artificial-intelligence-agnostic multi-user, mult-bot roleplaying chat system. A vulnerability in versions prior to 1.0.330 permits attackers to upload image files at attacker-chosen loca… CWE-35
 Path Traversal: '.../...//'
CVE-2024-47171 2024-09-30 21:46 2024-09-27 Show GitHub Exploit DB Packet Storm