Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 13, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200051 7.8 危険 Opera Software ASA - Opera における初期化されていないメモリコンテンツを読まれる脆弱性 CWE-200
情報漏えい
CVE-2008-3078 2010-09-27 16:01 2008-07-9 Show GitHub Exploit DB Packet Storm
200052 5 警告 Opera Software ASA - Opera における信頼されたフレームのコンテンツを偽装される脆弱性 CWE-DesignError
CVE-2008-2716 2010-09-27 16:00 2008-06-16 Show GitHub Exploit DB Packet Storm
200053 5 警告 Opera Software ASA - Opera におけるクロスドメインの脆弱性 CWE-200
情報漏えい
CVE-2008-2715 2010-09-27 16:00 2008-06-16 Show GitHub Exploit DB Packet Storm
200054 5 警告 Opera Software ASA - Opera における Web ページのアドレスを偽装される脆弱性 CWE-DesignError
CVE-2008-2714 2010-09-27 15:59 2008-06-16 Show GitHub Exploit DB Packet Storm
200055 9.3 危険 Opera Software ASA - Opera におけるパスワード入力時のキーボードハンドリングの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2008-1764 2010-09-27 15:59 2008-04-12 Show GitHub Exploit DB Packet Storm
200056 9.3 危険 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2008-1762 2010-09-27 15:58 2008-04-12 Show GitHub Exploit DB Packet Storm
200057 9.3 危険 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2008-1761 2010-09-27 15:58 2008-04-12 Show GitHub Exploit DB Packet Storm
200058 4.3 警告 Opera Software ASA - Opera におけるクロスサイトスクリプティングを誘導される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-1082 2010-09-27 15:57 2008-02-29 Show GitHub Exploit DB Packet Storm
200059 6.8 警告 Opera Software ASA - Opera における任意のスクリプトを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2008-1081 2010-09-27 15:57 2008-02-29 Show GitHub Exploit DB Packet Storm
200060 6.8 警告 Opera Software ASA - Opera における任意のファイルを読まれる脆弱性 CWE-20
不適切な入力確認
CVE-2008-1080 2010-09-27 15:55 2008-02-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268391 - fsp c_library Multiple off-by-one errors in fsplib.c in fsplib before 0.8 allow attackers to cause a denial of service via unspecified vectors involving the (1) name and (2) d_name entry attributes. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2006-7221 2008-09-5 13:00 2007-07-26 Show GitHub Exploit DB Packet Storm
268392 - ubuntu linux_kernel The skge driver 1.5 in Linux kernel 2.6.15 on Ubuntu does not properly use the spin_lock and spin_unlock functions, which allows remote attackers to cause a denial of service (machine crash) via a fl… CWE-399
 Resource Management Errors
CVE-2006-7229 2008-09-5 13:00 2007-11-15 Show GitHub Exploit DB Packet Storm
268393 - futuresoft tftp_server_2000 Multiple stack-based buffer overflows in FutureSoft TFTP Server Evaluation Version 1.0.0.1 allow remote attackers to execute arbitrary code via a long (1) filename or (2) transfer mode string in a Re… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2005-1812 2008-09-5 13:00 2005-06-1 Show GitHub Exploit DB Packet Storm
268394 - futuresoft tftp_server_2000 Directory traversal vulnerability in FutureSoft TFTP Server Evaluation Version 1.0.0.1 allows remote attackers to read arbitrary files via a TFTP GET request containing (1) "../" (dot dot slash) or (… CWE-22
Path Traversal
CVE-2005-1813 2008-09-5 13:00 2005-06-1 Show GitHub Exploit DB Packet Storm
268395 - apache derby Apache Derby before 10.1.2.1 exposes the (1) user and (2) password attributes in cleartext via (a) the RDBNAM parameter of the ACCSEC command and (b) the output of the DatabaseMetaData.getURL functio… CWE-200
Information Exposure
CVE-2005-4849 2008-09-5 13:00 2005-12-31 Show GitHub Exploit DB Packet Storm
268396 - macromedia jrun Session fixation vulnerability in Macromedia JRun 4.0 allows remote attackers to hijack user sessions by pre-setting the user session ID information used by the session server. CWE-287
Improper Authentication
CVE-2004-2182 2008-09-5 13:00 2004-12-31 Show GitHub Exploit DB Packet Storm
268397 - intersystems cache Unspecified vulnerability in the %XML.Utils.SchemaServer class in InterSystems Cache' 5.0 allows attackers to access arbitrary files on a server. NVD-CWE-noinfo
CVE-2004-2683 2008-09-5 13:00 2004-12-31 Show GitHub Exploit DB Packet Storm
268398 - intersystems cache_database Unspecified vulnerability in the %template package in InterSystems Cache' 5.0 allows attackers to access certain files on a server, including (1) cache.key and (2) cache.dat, related to .csp files un… NVD-CWE-noinfo
CVE-2004-2684 2008-09-5 13:00 2004-12-31 Show GitHub Exploit DB Packet Storm
268399 - apple
samba
xcode
samba
distcc 2.x, as used in XCode 1.5 and others, when not configured to restrict access to the server port, allows remote attackers to execute arbitrary commands via compilation jobs, which are executed … CWE-16
Configuration
CVE-2004-2687 2008-09-5 13:00 2004-12-31 Show GitHub Exploit DB Packet Storm
268400 - aspdotnetstorefront aspdotnetstorefront Unrestricted file upload vulnerability in AspDotNetStorefront 3.3 allows remote authenticated administrators to upload arbitrary files with executable extensions via admin/images.aspx. CWE-264
Permissions, Privileges, and Access Controls
CVE-2004-2700 2008-09-5 13:00 2004-12-31 Show GitHub Exploit DB Packet Storm