Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200971 6.4 警告 Opera Software ASA - Opera における Web スクリプトを含むページの URL をアドレスフィールドに表示される脆弱性 CWE-20
不適切な入力確認
CVE-2008-4200 2010-09-27 16:04 2008-09-27 Show GitHub Exploit DB Packet Storm
200972 5 警告 Opera Software ASA - Opera におけるローカルファイル名の有効性を判別される脆弱性 CWE-200
情報漏えい
CVE-2008-4199 2010-09-27 16:04 2008-09-27 Show GitHub Exploit DB Packet Storm
200973 7.5 危険 Opera Software ASA - Opera における http ページ上で危険な操作を実行させられる脆弱性 CWE-Other
その他
CVE-2008-4198 2010-09-27 16:03 2008-09-27 Show GitHub Exploit DB Packet Storm
200974 9.3 危険 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2008-4197 2010-09-27 16:03 2008-09-27 Show GitHub Exploit DB Packet Storm
200975 4.3 警告 Opera Software ASA - Opera におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-4196 2010-09-27 16:02 2008-09-27 Show GitHub Exploit DB Packet Storm
200976 5 警告 Opera Software ASA - Opera における任意のアドレスの表示を誘発させられる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-4195 2010-09-27 16:02 2008-09-27 Show GitHub Exploit DB Packet Storm
200977 6.8 警告 Opera Software ASA - Opera における HTTP セッションハイジャックの脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-3172 2010-09-27 16:01 2008-07-14 Show GitHub Exploit DB Packet Storm
200978 10 危険 Opera Software ASA - Windows 上で稼働する Opera における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2008-3079 2010-09-27 16:01 2008-07-9 Show GitHub Exploit DB Packet Storm
200979 7.8 危険 Opera Software ASA - Opera における初期化されていないメモリコンテンツを読まれる脆弱性 CWE-200
情報漏えい
CVE-2008-3078 2010-09-27 16:01 2008-07-9 Show GitHub Exploit DB Packet Storm
200980 5 警告 Opera Software ASA - Opera における信頼されたフレームのコンテンツを偽装される脆弱性 CWE-DesignError
CVE-2008-2716 2010-09-27 16:00 2008-06-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 8:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260401 - extensiondepot com_jsupport SQL injection vulnerability in the JSupport (com_jsupport) component 1.5.6 for Joomla! allows remote authenticated users, with Public Back-end permissions, to execute arbitrary SQL commands via the a… CWE-89
SQL Injection
CVE-2010-4838 2012-02-14 13:02 2011-09-14 Show GitHub Exploit DB Packet Storm
260402 - diferior diferior Multiple cross-site scripting (XSS) vulnerabilities in Diferior 8.03 allow remote attackers to inject arbitrary web script or HTML via the (1) post_content parameter to post/edit/2/p1.html, related t… CWE-79
Cross-site Scripting
CVE-2010-4850 2012-02-14 13:02 2011-09-27 Show GitHub Exploit DB Packet Storm
260403 - eclime eclime Multiple SQL injection vulnerabilities in Eclime 1.1.2b allow remote attackers to execute arbitrary SQL commands via the (1) ref or (2) poll_id parameter to index.php, or the (3) country parameter to… CWE-89
SQL Injection
CVE-2010-4851 2012-02-14 13:02 2011-09-27 Show GitHub Exploit DB Packet Storm
260404 - eclime eclime Cross-site scripting (XSS) vulnerability in login.php in Eclime 1.1.2b allows remote attackers to inject arbitrary web script or HTML via the reason parameter in a fail action. CWE-79
Cross-site Scripting
CVE-2010-4852 2012-02-14 13:02 2011-09-27 Show GitHub Exploit DB Packet Storm
260405 - aspindir xweblog SQL injection vulnerability in oku.asp in xWeblog 2.2 allows remote attackers to execute arbitrary SQL commands via the makale_id parameter. CWE-89
SQL Injection
CVE-2010-4855 2012-02-14 13:02 2011-10-5 Show GitHub Exploit DB Packet Storm
260406 - joerg_risse dnet_live-stats Directory traversal vulnerability in team.rc5-72.php in DNET Live-Stats 0.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the showlang parameter. CWE-22
Path Traversal
CVE-2010-4858 2012-02-14 13:02 2011-10-5 Show GitHub Exploit DB Packet Storm
260407 - webasyst shop-script SQL injection vulnerability in index.php in WebAsyst Shop-Script allows remote attackers to execute arbitrary SQL commands via the blog_id parameter in a news action. CWE-89
SQL Injection
CVE-2010-4859 2012-02-14 13:02 2011-10-5 Show GitHub Exploit DB Packet Storm
260408 - danieljamesscott com_clubmanager SQL injection vulnerability in the Club Manager (com_clubmanager) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the cm_id parameter in an equip presenta action t… CWE-89
SQL Injection
CVE-2010-4864 2012-02-14 13:02 2011-10-5 Show GitHub Exploit DB Packet Storm
260409 - insanevisions onecms Cross-site scripting (XSS) vulnerability in index.php in OneCMS 2.6.1 allows remote attackers to inject arbitrary web script or HTML via the view parameter. CWE-79
Cross-site Scripting
CVE-2010-4877 2012-02-14 13:02 2011-10-7 Show GitHub Exploit DB Packet Storm
260410 - hinnendahl gaestebuch PHP remote file inclusion vulnerability in guestbook/gbook.php in Gaestebuch 1.2 allows remote attackers to execute arbitrary PHP code via a URL in the script_pfad parameter. CWE-94
Code Injection
CVE-2010-4884 2012-02-14 13:02 2011-10-7 Show GitHub Exploit DB Packet Storm