Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 13, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199991 5 警告 Opera Software ASA - Opera の news-feed プレビュー機能における任意のフィードの購読を強制される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3020 2010-09-27 16:21 2010-08-12 Show GitHub Exploit DB Packet Storm
199992 9.3 危険 Opera Software ASA - Opera におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3019 2010-09-27 16:21 2010-08-12 Show GitHub Exploit DB Packet Storm
199993 9.3 危険 Opera Software ASA - Windows および Mac OS X 上で稼働する Opera における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2666 2010-09-27 16:20 2010-06-21 Show GitHub Exploit DB Packet Storm
199994 4.3 警告 Opera Software ASA - Opera における URI の処理に関するクロスサイトスクリプティングの脆弱性\ CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2665 2010-09-27 16:20 2010-06-21 Show GitHub Exploit DB Packet Storm
199995 4.3 警告 Opera Software ASA - Opera の HTML コンテンツにおけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-2664 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
199996 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-2663 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
199997 4.3 警告 Opera Software ASA - Opera におけるポップアップブロッカーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2662 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
199998 4.3 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2661 2010-09-27 16:19 2010-06-21 Show GitHub Exploit DB Packet Storm
199999 4.3 警告 Opera Software ASA - Opera における IDN ドメインになりすまされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2660 2010-09-27 16:19 2010-06-21 Show GitHub Exploit DB Packet Storm
200000 4.3 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-2659 2010-09-27 16:19 2010-03-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268381 - microsoft windows_vista Upgrade to Vista Service Pack 1 CWE-200
Information Exposure
CVE-2008-3893 2008-09-5 13:00 2008-09-3 Show GitHub Exploit DB Packet Storm
268382 - apple
omnigroup
safari
webkit
omniweb
mac_os_x
WebCore in Apple WebKit build 18794 allows remote attackers to cause a denial of service (null dereference and application crash) via a TD element with a large number in the ROWSPAN attribute, as dem… CWE-399
 Resource Management Errors
CVE-2007-0342 2008-09-5 13:00 2007-01-18 Show GitHub Exploit DB Packet Storm
268383 - php php Integer overflow in the 16 bit variable reference counter in PHP 4 allows context-dependent attackers to execute arbitrary code by overflowing this counter, which causes the same variable to be destr… CWE-189
Numeric Errors
CVE-2007-1383 2008-09-5 13:00 2007-03-10 Show GitHub Exploit DB Packet Storm
268384 - exv2 content_management_system Session fixation vulnerability in eXV2 CMS 2.0.4.3 and earlier allows remote attackers to hijack web sessions by setting the PHPSESSID cookie. CWE-287
Improper Authentication
CVE-2007-1966 2008-09-5 13:00 2007-04-11 Show GitHub Exploit DB Packet Storm
268385 - mywebland mybloggie myWebland myBloggie 2.1.6 allow remote attackers to obtain sensitive information via (1) an invalid year parameter to calendar.php, reached through index.php; (2) a direct request to common.php; and … CWE-200
Information Exposure
CVE-2007-3650 2008-09-5 13:00 2008-07-9 Show GitHub Exploit DB Packet Storm
268386 - fascript faname class/page.php in Farsi Script (aka FaScript) FaName 1.0 allows remote attackers to obtain sensitive information via a '; (quote semicolon) sequence in the id parameter, which reveals the installatio… CWE-200
Information Exposure
CVE-2007-3651 2008-09-5 13:00 2008-07-9 Show GitHub Exploit DB Packet Storm
268387 - fascript faname SQL injection vulnerability in class/page.php in Farsi Script (aka FaScript) FaName 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: this might be the same i… CWE-89
SQL Injection
CVE-2007-3652 2008-09-5 13:00 2008-07-9 Show GitHub Exploit DB Packet Storm
268388 - dirlist dirlist_php Directory traversal vulnerability in index.php in PHP Directory Lister (dirLIST) before 0.1.1 allows remote attackers to list the contents of a parent directory via a .. (dot dot) in the folder param… CWE-22
Path Traversal
CVE-2007-3967 2008-09-5 13:00 2007-07-26 Show GitHub Exploit DB Packet Storm
268389 - dirlist dirlist_php index.php in dirLIST before 0.1.1 allows remote attackers to list the contents of an excluded folder via a modified URL containing the folder name. CWE-264
Permissions, Privileges, and Access Controls
CVE-2007-3968 2008-09-5 13:00 2007-07-26 Show GitHub Exploit DB Packet Storm
268390 - mozilla mozilla Argument injection vulnerability involving Mozilla, when certain URIs are registered, allows remote attackers to conduct cross-browser scripting attacks and execute arbitrary commands via shell metac… CWE-79
Cross-site Scripting
CVE-2007-4039 2008-09-5 13:00 2007-07-28 Show GitHub Exploit DB Packet Storm