Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 4:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200901 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3021 2010-09-27 16:21 2010-08-12 Show GitHub Exploit DB Packet Storm
200902 5 警告 Opera Software ASA - Opera の news-feed プレビュー機能における任意のフィードの購読を強制される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3020 2010-09-27 16:21 2010-08-12 Show GitHub Exploit DB Packet Storm
200903 9.3 危険 Opera Software ASA - Opera におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3019 2010-09-27 16:21 2010-08-12 Show GitHub Exploit DB Packet Storm
200904 9.3 危険 Opera Software ASA - Windows および Mac OS X 上で稼働する Opera における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2666 2010-09-27 16:20 2010-06-21 Show GitHub Exploit DB Packet Storm
200905 4.3 警告 Opera Software ASA - Opera における URI の処理に関するクロスサイトスクリプティングの脆弱性\ CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2665 2010-09-27 16:20 2010-06-21 Show GitHub Exploit DB Packet Storm
200906 4.3 警告 Opera Software ASA - Opera の HTML コンテンツにおけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-2664 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
200907 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-2663 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
200908 4.3 警告 Opera Software ASA - Opera におけるポップアップブロッカーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2662 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
200909 4.3 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2661 2010-09-27 16:19 2010-06-21 Show GitHub Exploit DB Packet Storm
200910 4.3 警告 Opera Software ASA - Opera における IDN ドメインになりすまされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2660 2010-09-27 16:19 2010-06-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 4:58 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260341 - glpi-project glpi The autocompletion functionality in GLPI before 0.80.2 does not blacklist certain username and password fields, which allows remote attackers to obtain sensitive information via a crafted POST reques… CWE-200
Information Exposure
CVE-2011-2720 2012-02-16 13:15 2011-08-6 Show GitHub Exploit DB Packet Storm
260342 - cacti cacti SQL injection vulnerability in graph.php in Cacti 0.8.7e and earlier allows remote attackers to execute arbitrary SQL commands via a crafted rra_id parameter in a GET request in conjunction with a va… CWE-89
SQL Injection
CVE-2010-2092 2012-02-16 13:04 2010-05-28 Show GitHub Exploit DB Packet Storm
260343 - cacti cacti Cacti before 0.8.7f, as used in Red Hat High Performance Computing (HPC) Solution and other products, allows remote authenticated administrators to execute arbitrary commands via shell metacharacters… CWE-20
 Improper Input Validation 
CVE-2010-1645 2012-02-16 13:03 2010-08-24 Show GitHub Exploit DB Packet Storm
260344 - cacti cacti SQL injection vulnerability in templates_export.php in Cacti 0.8.7e and earlier allows remote attackers to execute arbitrary SQL commands via the export_item_id parameter. CWE-89
SQL Injection
CVE-2010-1431 2012-02-16 13:02 2010-05-5 Show GitHub Exploit DB Packet Storm
260345 - netcreators irfaq Cross-site scripting (XSS) vulnerability in the Modern FAQ (irfaq) extension 1.1.2 and other versions before 1.1.4 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspeci… CWE-79
Cross-site Scripting
CVE-2012-1070 2012-02-16 03:18 2012-02-15 Show GitHub Exploit DB Packet Storm
260346 - manfred_egger bc_post2facebook SQL injection vulnerability in the Post data records to facebook (bc_post2facebook) extension before 0.2.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2012-1077 2012-02-15 14:00 2012-02-15 Show GitHub Exploit DB Packet Storm
260347 - juergen_furrer jftcaforms Cross-site scripting (XSS) vulnerability in lib/class.tx_jftcaforms_tceFunc.php in the Additional TCA Forms (jftcaforms) extension before 0.2.1 for TYPO3 allows remote attackers to inject arbitrary w… CWE-79
Cross-site Scripting
CVE-2011-5080 2012-02-15 14:00 2012-02-15 Show GitHub Exploit DB Packet Storm
260348 - e107 e107 The cross-site request forgery (CSRF) protection mechanism in e107 before 0.7.23 uses a predictable random token based on the creation date of the administrator account, which allows remote attackers… CWE-352
 Origin Validation Error
CVE-2010-5084 2012-02-15 14:00 2012-02-15 Show GitHub Exploit DB Packet Storm
260349 - apple iphone_os The kernel in Apple iOS before 5.0.1 does not ensure the validity of flag combinations for an mmap system call, which allows local users to execute arbitrary unsigned code via a crafted app. CWE-399
 Resource Management Errors
CVE-2011-3442 2012-02-15 13:10 2011-11-12 Show GitHub Exploit DB Packet Storm
260350 - apple iphone_os Per: http://support.apple.com/kb/HT5052 'This issue does not affect devices running iOS prior to version 4.3.' CWE-399
 Resource Management Errors
CVE-2011-3442 2012-02-15 13:10 2011-11-12 Show GitHub Exploit DB Packet Storm