Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199561 6.8 警告 Opera Software ASA - Opera における任意の https サイトになりすまされる脆弱性 CWE-287
不適切な認証
CVE-2009-2070 2010-09-27 16:11 2009-06-15 Show GitHub Exploit DB Packet Storm
199562 6.8 警告 Opera Software ASA - Opera における任意の Web スクリプトを実行される脆弱性 CWE-287
不適切な認証
CVE-2009-2067 2010-09-27 16:10 2009-06-15 Show GitHub Exploit DB Packet Storm
199563 6.8 警告 Opera Software ASA - Opera における任意の Web スクリプトを実行される脆弱性 CWE-287
不適切な認証
CVE-2009-2063 2010-09-27 16:10 2009-06-15 Show GitHub Exploit DB Packet Storm
199564 6.8 警告 Opera Software ASA - Opera における任意の Web スクリプトを実行される脆弱性 CWE-287
不適切な認証
CVE-2009-2059 2010-09-27 16:10 2009-06-15 Show GitHub Exploit DB Packet Storm
199565 9.3 危険 アドビシステムズ
Opera Software ASA
- Opera における Adobe Acrobat の JavaScript の制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-1599 2010-09-27 16:09 2009-05-11 Show GitHub Exploit DB Packet Storm
199566 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2008-7245 2010-09-27 16:09 2009-09-18 Show GitHub Exploit DB Packet Storm
199567 9.3 危険 Opera Software ASA - Windows 上で稼働する Opera におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2008-5178 2010-09-27 16:09 2008-11-20 Show GitHub Exploit DB Packet Storm
199568 10 危険 Opera Software ASA - Opera における脆弱性 CWE-noinfo
情報不足
CVE-2009-0916 2010-09-27 16:08 2009-03-3 Show GitHub Exploit DB Packet Storm
199569 4.3 警告 Opera Software ASA - Windows 上で稼働する Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2008-5428 2010-09-27 16:07 2008-12-11 Show GitHub Exploit DB Packet Storm
199570 4.3 警告 Opera Software ASA - Opera の Opera.dll におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-4725 2010-09-27 16:07 2008-10-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
264781 - php_handicapper php_handicapper CRLF injection vulnerability in process_signup.php in PHP Handicapper allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in the login parameter. NOTE: the vendor has dispute… NVD-CWE-Other
CVE-2005-4712 2008-09-6 05:57 2005-12-31 Show GitHub Exploit DB Packet Storm
264782 - - - Hitachi TP1/Server Base and TP1/NET/Library 2 on IBM AIX allow remote attackers to (1) cause a denial of service (OpenTP1 system outage) via invalid data to a port used by a system-server process, an… NVD-CWE-Other
CVE-2005-4716 2008-09-6 05:57 2005-12-31 Show GitHub Exploit DB Packet Storm
264783 - mozilla firefox Mozilla Firefox 1.0.7 and earlier on Linux allows remote attackers to cause a denial of service (client crash) via an IFRAME element with a large value of the WIDTH attribute, which triggers a proble… NVD-CWE-Other
CVE-2005-4720 2008-09-6 05:57 2005-12-31 Show GitHub Exploit DB Packet Storm
264784 - geeklog geeklog Geeklog before 1.3.11sr3 allows remote attackers to bypass intended access restrictions and comment on an arbitrary story or topic by guessing the story ID. NVD-CWE-Other
CVE-2005-4725 2008-09-6 05:57 2005-12-31 Show GitHub Exploit DB Packet Storm
264785 - mute mute MUTE 0.4 uses improper flood protection algorithms, which allows remote attackers to obtain sensitive information (privacy leak and search result data) by controlling a drop chain neighbor that is ne… NVD-CWE-Other
CVE-2005-4726 2008-09-6 05:57 2005-12-31 Show GitHub Exploit DB Packet Storm
264786 - debian amaya Untrusted search path vulnerability (RPATH) in amaya 9.2.1 on Debian GNU/Linux allows local users to gain privileges via a malicious Mesa library in the /home/anand directory. NVD-CWE-Other
CVE-2005-4728 2008-09-6 05:57 2005-12-31 Show GitHub Exploit DB Packet Storm
264787 - pear text_password Unspecified vulnerability in PEAR Text_Password 1.0 has unknown impact and attack vectors, related to "problematic seeding" of the random number generator, possibly predictable seeds. NVD-CWE-Other
CVE-2005-4730 2008-09-6 05:57 2005-12-31 Show GitHub Exploit DB Packet Storm
264788 - the_php_group pear_html_quickform_controller The Next action in PEAR HTML_QuickForm_Controller 1.0.4 includes the SID in the URL even when session.use_only_cookies is configured, which allows remote attackers to obtain the SID via an HTTP Refer… NVD-CWE-Other
CVE-2005-4731 2008-09-6 05:57 2005-12-31 Show GitHub Exploit DB Packet Storm
264789 - the_php_group pear_html_quickform_controller Upgrade to version 1.0.5 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds. NVD-CWE-Other
CVE-2005-4731 2008-09-6 05:57 2005-12-31 Show GitHub Exploit DB Packet Storm
264790 - tux_racer tuxbank Multiple cross-site scripting (XSS) vulnerabilities in index.php in Tux Racer TuxBank 0.7x and 0.8 allow remote attackers to inject arbitrary web script or HTML via the (1) name and (2) description p… NVD-CWE-Other
CVE-2005-4732 2008-09-6 05:57 2005-12-31 Show GitHub Exploit DB Packet Storm