Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200931 6.8 警告 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2576 2010-09-27 16:18 2010-08-12 Show GitHub Exploit DB Packet Storm
200932 4.3 警告 Opera Software ASA - Opera におけるアドレスバーの処理に関する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2455 2010-09-27 16:18 2010-06-28 Show GitHub Exploit DB Packet Storm
200933 10 危険 Opera Software ASA - Opera における脆弱性 CWE-noinfo
情報不足
CVE-2010-2421 2010-09-27 16:18 2010-06-21 Show GitHub Exploit DB Packet Storm
200934 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-2121 2010-09-27 16:18 2010-06-1 Show GitHub Exploit DB Packet Storm
200935 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-1993 2010-09-27 16:17 2010-05-20 Show GitHub Exploit DB Packet Storm
200936 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-1989 2010-09-27 16:17 2010-05-20 Show GitHub Exploit DB Packet Storm
200937 9.3 危険 Opera Software ASA - Windows および Mac OS X 上で稼働する Opera における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1728 2010-09-27 16:17 2010-04-30 Show GitHub Exploit DB Packet Storm
200938 10 危険 Opera Software ASA - Opera における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-1349 2010-09-27 16:17 2010-04-12 Show GitHub Exploit DB Packet Storm
200939 5 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-1310 2010-09-27 16:16 2010-03-22 Show GitHub Exploit DB Packet Storm
200940 4.3 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-0653 2010-09-27 16:16 2010-02-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 4:58 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260381 - hp business_service_automation_essentials Unspecified vulnerability in HP Business Service Automation (BSA) Essentials 2.01 allows remote attackers to execute arbitrary code via unknown vectors. NVD-CWE-noinfo
CVE-2011-2412 2012-02-14 13:07 2011-09-22 Show GitHub Exploit DB Packet Storm
260382 - adobe photoshop_elements Multiple buffer overflows in Adobe Photoshop Elements 8.0 and earlier allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2443 2012-02-14 13:07 2011-10-5 Show GitHub Exploit DB Packet Storm
260383 - opera opera_browser Opera before 11.11 does not properly implement FRAMESET elements, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to page … CWE-20
 Improper Input Validation 
CVE-2011-2628 2012-02-14 13:07 2011-07-1 Show GitHub Exploit DB Packet Storm
260384 - emc documentum_eroom The file-blocking feature in EMC Documentum eRoom 7.3.x and 7.4.x before 7.4.3.g does not properly restrict the uploading and opening of files with dangerous file types, which allows remote authentic… CWE-264
Permissions, Privileges, and Access Controls
CVE-2011-2739 2012-02-14 13:07 2011-11-10 Show GitHub Exploit DB Packet Storm
260385 - apple safari
webkit
WebKit in Apple Safari before 5.0.6 has improper libxslt security settings, which allows remote attackers to create arbitrary files, and consequently execute arbitrary code, via a crafted web site. … CWE-20
 Improper Input Validation 
CVE-2011-1774 2012-02-14 13:06 2011-07-22 Show GitHub Exploit DB Packet Storm
260386 - squirrelmail squirrelmail Cross-site scripting (XSS) vulnerability in functions/mime.php in SquirrelMail before 1.4.22 allows remote attackers to inject arbitrary web script or HTML via a crafted STYLE element in an e-mail me… CWE-79
Cross-site Scripting
CVE-2011-2023 2012-02-14 13:06 2011-07-15 Show GitHub Exploit DB Packet Storm
260387 - apple mac_os_x
mac_os_x_server
The i386_set_ldt system call in the kernel in Apple Mac OS X before 10.6.7 does not properly handle call gates, which allows local users to gain privileges via vectors involving the creation of a cal… CWE-20
 Improper Input Validation 
CVE-2011-0182 2012-02-14 13:03 2011-03-23 Show GitHub Exploit DB Packet Storm
260388 - oneorzero aims Multiple SQL injection vulnerabilities in index.php in OneOrZero AIMS 2.6.0 Members Edition and 2.7.0 Trial Edition allow remote authenticated users to execute arbitrary SQL commands via the (1) id p… CWE-89
SQL Injection
CVE-2010-4834 2012-02-14 13:02 2011-09-14 Show GitHub Exploit DB Packet Storm
260389 - oneorzero aims Directory traversal vulnerability in index.php in OneOrZero AIMS 2.6.0 Members Edition allows remote authenticated users to read arbitrary files via directory traversal sequences in the controller pa… CWE-22
Path Traversal
CVE-2010-4835 2012-02-14 13:02 2011-09-14 Show GitHub Exploit DB Packet Storm
260390 - extensiondepot com_jsupport Cross-site scripting (XSS) vulnerability in the JSupport (com_jsupport) component 1.5.6 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the subject parameter (title fie… CWE-79
Cross-site Scripting
CVE-2010-4837 2012-02-14 13:02 2011-09-14 Show GitHub Exploit DB Packet Storm