Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 8, 2024, 10:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202271 6.8 警告 レッドハット
サイバートラスト株式会社
ターボリナックス
OpenLDAP Foundation
- OpenLDAP における任意の SSL サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-3767 2010-09-27 16:23 2009-10-23 Show GitHub Exploit DB Packet Storm
202272 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3021 2010-09-27 16:21 2010-08-12 Show GitHub Exploit DB Packet Storm
202273 5 警告 Opera Software ASA - Opera の news-feed プレビュー機能における任意のフィードの購読を強制される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3020 2010-09-27 16:21 2010-08-12 Show GitHub Exploit DB Packet Storm
202274 9.3 危険 Opera Software ASA - Opera におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3019 2010-09-27 16:21 2010-08-12 Show GitHub Exploit DB Packet Storm
202275 9.3 危険 Opera Software ASA - Windows および Mac OS X 上で稼働する Opera における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2666 2010-09-27 16:20 2010-06-21 Show GitHub Exploit DB Packet Storm
202276 4.3 警告 Opera Software ASA - Opera における URI の処理に関するクロスサイトスクリプティングの脆弱性\ CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2665 2010-09-27 16:20 2010-06-21 Show GitHub Exploit DB Packet Storm
202277 4.3 警告 Opera Software ASA - Opera の HTML コンテンツにおけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-2664 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
202278 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-2663 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
202279 4.3 警告 Opera Software ASA - Opera におけるポップアップブロッカーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2662 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
202280 4.3 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2661 2010-09-27 16:19 2010-06-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 8, 2024, 6:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
741 - - - A vulnerability in Node.js HTTP servers allows an attacker to send a specially crafted HTTP request with chunked encoding, leading to resource exhaustion and denial of service (DoS). The server reads… Update - CVE-2024-22019 2024-11-6 06:35 2024-02-20 Show GitHub Exploit DB Packet Storm
742 - - - Script injection vulnerability in the email module.Successful exploitation of this vulnerability may affect service confidentiality, integrity, and availability. Update - CVE-2023-52381 2024-11-6 06:35 2024-02-18 Show GitHub Exploit DB Packet Storm
743 8.8 HIGH
Network
esafenet cdg A vulnerability, which was classified as critical, has been found in ESAFENET CDG 5. Affected by this issue is some unknown functionality of the file /com/esafenet/servlet/policy/HookWhiteListService… Update CWE-89
SQL Injection
CVE-2024-10500 2024-11-6 06:02 2024-10-30 Show GitHub Exploit DB Packet Storm
744 9.8 CRITICAL
Network
draytek vigor3900_firmware In Draytek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the restore function. Update CWE-78
OS Command 
CVE-2024-51252 2024-11-6 05:54 2024-11-2 Show GitHub Exploit DB Packet Storm
745 - - - Nokia SR OS bof.cfg file encryption is vulnerable to a brute force attack. This weakness allows an attacker in possession of the encrypted file to decrypt the bof.cfg file and obtain the BOF configur… Update - CVE-2023-6728 2024-11-6 05:35 2024-10-17 Show GitHub Exploit DB Packet Storm
746 - - - Fujian Kelixin Communication Command and Dispatch Platform <=7.6.6.4391 is vulnerable to SQL Injection via /client/get_gis_fence.php. Update - CVE-2024-45918 2024-11-6 05:35 2024-10-9 Show GitHub Exploit DB Packet Storm
747 - - - Apache Hadoop’s RunJar.run() does not set permissions for temporary directory by default. If sensitive data will be present in this file, all the other local users may be able to view the content. Th… Update CWE-269
 Improper Privilege Management
CVE-2024-23454 2024-11-6 05:35 2024-09-25 Show GitHub Exploit DB Packet Storm
748 - - - HDF5 Library through 1.14.3 has a SEGV in H5A__close in H5Aint.c, resulting in the corruption of the instruction pointer. Update - CVE-2024-32607 2024-11-6 05:35 2024-05-15 Show GitHub Exploit DB Packet Storm
749 - - - Permission control vulnerability in the Bluetooth module. Impact: Successful exploitation of this vulnerability may affect service confidentiality. Update - CVE-2023-52554 2024-11-6 05:35 2024-04-8 Show GitHub Exploit DB Packet Storm
750 - - - In ngmm, there is a possible undefined behavior due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed Update - CVE-2023-52534 2024-11-6 05:35 2024-04-8 Show GitHub Exploit DB Packet Storm