Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 23, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200871 4.3 警告 Opera Software ASA - Opera における意図しないファイルをアップロードさせられる脆弱性 CWE-20
不適切な入力確認
CVE-2009-3048 2010-09-27 16:15 2009-09-1 Show GitHub Exploit DB Packet Storm
200872 4.3 警告 Opera Software ASA - Opera における URL を偽装される脆弱性 CWE-Other
その他
CVE-2009-3047 2010-09-27 16:15 2009-09-1 Show GitHub Exploit DB Packet Storm
200873 5 警告 Opera Software ASA - Opera における証明書チェーンの有効性を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-3046 2010-09-27 16:15 2009-09-1 Show GitHub Exploit DB Packet Storm
200874 5 警告 Opera Software ASA - Opera における任意の SSL サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-3045 2010-09-27 16:15 2009-09-1 Show GitHub Exploit DB Packet Storm
200875 9.3 危険 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3831 2010-09-27 16:14 2009-10-28 Show GitHub Exploit DB Packet Storm
200876 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3269 2010-09-27 16:14 2009-09-18 Show GitHub Exploit DB Packet Storm
200877 4.3 警告 Opera Software ASA - Opera におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3266 2010-09-27 16:14 2009-09-18 Show GitHub Exploit DB Packet Storm
200878 4.3 警告 Opera Software ASA - Opera におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3265 2010-09-27 16:14 2009-09-18 Show GitHub Exploit DB Packet Storm
200879 5 警告 Opera Software ASA - Opera の X.509 証明書における SSLサーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-3044 2010-09-27 16:13 2009-09-1 Show GitHub Exploit DB Packet Storm
200880 4.3 警告 Opera Software ASA - Opera における data: URI をブロックしない脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3013 2010-09-27 16:13 2009-08-31 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 8:45 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260231 - cacti cacti Cacti before 0.8.7f, as used in Red Hat High Performance Computing (HPC) Solution and other products, allows remote authenticated administrators to execute arbitrary commands via shell metacharacters… CWE-20
 Improper Input Validation 
CVE-2010-1645 2012-02-16 13:03 2010-08-24 Show GitHub Exploit DB Packet Storm
260232 - cacti cacti SQL injection vulnerability in templates_export.php in Cacti 0.8.7e and earlier allows remote attackers to execute arbitrary SQL commands via the export_item_id parameter. CWE-89
SQL Injection
CVE-2010-1431 2012-02-16 13:02 2010-05-5 Show GitHub Exploit DB Packet Storm
260233 - netcreators irfaq Cross-site scripting (XSS) vulnerability in the Modern FAQ (irfaq) extension 1.1.2 and other versions before 1.1.4 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspeci… CWE-79
Cross-site Scripting
CVE-2012-1070 2012-02-16 03:18 2012-02-15 Show GitHub Exploit DB Packet Storm
260234 - manfred_egger bc_post2facebook SQL injection vulnerability in the Post data records to facebook (bc_post2facebook) extension before 0.2.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2012-1077 2012-02-15 14:00 2012-02-15 Show GitHub Exploit DB Packet Storm
260235 - juergen_furrer jftcaforms Cross-site scripting (XSS) vulnerability in lib/class.tx_jftcaforms_tceFunc.php in the Additional TCA Forms (jftcaforms) extension before 0.2.1 for TYPO3 allows remote attackers to inject arbitrary w… CWE-79
Cross-site Scripting
CVE-2011-5080 2012-02-15 14:00 2012-02-15 Show GitHub Exploit DB Packet Storm
260236 - e107 e107 The cross-site request forgery (CSRF) protection mechanism in e107 before 0.7.23 uses a predictable random token based on the creation date of the administrator account, which allows remote attackers… CWE-352
 Origin Validation Error
CVE-2010-5084 2012-02-15 14:00 2012-02-15 Show GitHub Exploit DB Packet Storm
260237 - apple iphone_os The kernel in Apple iOS before 5.0.1 does not ensure the validity of flag combinations for an mmap system call, which allows local users to execute arbitrary unsigned code via a crafted app. CWE-399
 Resource Management Errors
CVE-2011-3442 2012-02-15 13:10 2011-11-12 Show GitHub Exploit DB Packet Storm
260238 - apple iphone_os Per: http://support.apple.com/kb/HT5052 'This issue does not affect devices running iOS prior to version 4.3.' CWE-399
 Resource Management Errors
CVE-2011-3442 2012-02-15 13:10 2011-11-12 Show GitHub Exploit DB Packet Storm
260239 - hp openview_network_node_manager Unspecified vulnerability in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1208. NVD-CWE-noinfo
CVE-2011-3165 2012-02-15 13:09 2011-11-3 Show GitHub Exploit DB Packet Storm
260240 - hp openview_network_node_manager Unspecified vulnerability in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1209. NVD-CWE-noinfo
CVE-2011-3166 2012-02-15 13:09 2011-11-3 Show GitHub Exploit DB Packet Storm