Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 14, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200021 9.3 危険 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3831 2010-09-27 16:14 2009-10-28 Show GitHub Exploit DB Packet Storm
200022 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3269 2010-09-27 16:14 2009-09-18 Show GitHub Exploit DB Packet Storm
200023 4.3 警告 Opera Software ASA - Opera におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3266 2010-09-27 16:14 2009-09-18 Show GitHub Exploit DB Packet Storm
200024 4.3 警告 Opera Software ASA - Opera におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3265 2010-09-27 16:14 2009-09-18 Show GitHub Exploit DB Packet Storm
200025 5 警告 Opera Software ASA - Opera の X.509 証明書における SSLサーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-3044 2010-09-27 16:13 2009-09-1 Show GitHub Exploit DB Packet Storm
200026 4.3 警告 Opera Software ASA - Opera における data: URI をブロックしない脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3013 2010-09-27 16:13 2009-08-31 Show GitHub Exploit DB Packet Storm
200027 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-2577 2010-09-27 16:12 2009-07-22 Show GitHub Exploit DB Packet Storm
200028 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-2540 2010-09-27 16:11 2009-07-20 Show GitHub Exploit DB Packet Storm
200029 4.3 警告 Opera Software ASA - Opera における javascript: URI をブロックしない脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-2351 2010-09-27 16:11 2009-07-7 Show GitHub Exploit DB Packet Storm
200030 6.8 警告 Opera Software ASA - Opera における任意の https サイトになりすまされる脆弱性 CWE-287
不適切な認証
CVE-2009-2070 2010-09-27 16:11 2009-06-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268021 - argosoft ftp_server ArGoSoft FTP Server 1.2.2.2 uses weak encryption for user passwords, which allows an attacker with access to the password file to gain privileges. NVD-CWE-Other
CVE-2001-1142 2008-09-6 05:25 2001-07-12 Show GitHub Exploit DB Packet Storm
268022 - ibm db2_universal_database IBM DB2 7.0 allows a remote attacker to cause a denial of service (crash) via a single byte to (1) db2ccs.exe on port 6790, or (2) db2jds.exe on port 6789. NVD-CWE-Other
CVE-2001-1143 2008-09-6 05:25 2001-07-11 Show GitHub Exploit DB Packet Storm
268023 - andries_brouwer util-linux The PAM implementation in /bin/login of the util-linux package before 2.11 causes a password entry to be rewritten across multiple PAM calls, which could provide the credentials of one user to a diff… NVD-CWE-Other
CVE-2001-1147 2008-09-6 05:25 2001-10-8 Show GitHub Exploit DB Packet Storm
268024 - panda panda_antivirus_platinum Panda Antivirus Platinum before 6.23.00 allows a remore attacker to cause a denial of service (crash) when a user selects an action for a malformed UPX packed executable file. NVD-CWE-Other
CVE-2001-1149 2008-09-6 05:25 2001-08-21 Show GitHub Exploit DB Packet Storm
268025 - trend_micro officescan
virus_buster
Vulnerability in cgiWebupdate.exe in Trend Micro OfficeScan Corporate Edition (aka Virus Buster) 3.5.2 through 3.5.4 allows remote attackers to read arbitrary files. NVD-CWE-Other
CVE-2001-1150 2008-09-6 05:25 2001-08-22 Show GitHub Exploit DB Packet Storm
268026 - baltimore_technologies websweeper Baltimore Technologies WEBsweeper 4.02, when used to manage URL blacklists, allows remote attackers to bypass blacklist restrictions and connect to unauthorized web servers by modifying the requested… NVD-CWE-Other
CVE-2001-1152 2008-09-6 05:25 2001-09-5 Show GitHub Exploit DB Packet Storm
268027 - typsoft typsoft_ftp_server TYPSoft FTP 0.95 allows remote attackers to cause a denial of service (CPU consumption) via a "../../*" argument to (1) STOR or (2) RETR. NVD-CWE-Other
CVE-2001-1156 2008-09-6 05:25 2001-10-8 Show GitHub Exploit DB Packet Storm
268028 - baltimore_technologies websweeper Baltimore Technologies WEBsweeper 4.0 and 4.02 does not properly filter Javascript from HTML pages, which could allow remote attackers to bypass the filtering via (1) an extra leading < and one or mo… NVD-CWE-Other
CVE-2001-1157 2008-09-6 05:25 2001-08-12 Show GitHub Exploit DB Packet Storm
268029 - squirrelmail squirrelmail load_prefs.php and supporting include files in SquirrelMail 1.0.4 and earlier do not properly initialize certain PHP variables, which allows remote attackers to (1) view sensitive files via the confi… NVD-CWE-Other
CVE-2001-1159 2008-09-6 05:25 2001-07-2 Show GitHub Exploit DB Packet Storm
268030 - lotus domino_r5_server Cross-site scripting (CSS) vulnerability in Lotus Domino 5.0.6 allows remote attackers to execute script on other web clients via a URL that ends in Javascript, which generates an error message that … NVD-CWE-Other
CVE-2001-1161 2008-09-6 05:25 2001-07-2 Show GitHub Exploit DB Packet Storm