Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 19, 2024, 2:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203071 9.3 危険 Opera Software ASA - Windows および Mac OS X 上で稼働する Opera における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1728 2010-09-27 16:17 2010-04-30 Show GitHub Exploit DB Packet Storm
203072 10 危険 Opera Software ASA - Opera における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-1349 2010-09-27 16:17 2010-04-12 Show GitHub Exploit DB Packet Storm
203073 5 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-1310 2010-09-27 16:16 2010-03-22 Show GitHub Exploit DB Packet Storm
203074 4.3 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-0653 2010-09-27 16:16 2010-02-18 Show GitHub Exploit DB Packet Storm
203075 10 危険 Opera Software ASA - Opera における脆弱性 CWE-noinfo
情報不足
CVE-2009-4072 2010-09-27 16:16 2009-11-23 Show GitHub Exploit DB Packet Storm
203076 5.8 警告 Opera Software ASA - Opera におけるクロスサイトスクリプティングの脆弱性 CWE-16
環境設定
CVE-2009-4071 2010-09-27 16:16 2009-11-24 Show GitHub Exploit DB Packet Storm
203077 5.8 警告 Opera Software ASA - Windows 上で稼働する Opera におけるアドレスフィールドを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2009-3832 2010-09-27 16:16 2009-10-28 Show GitHub Exploit DB Packet Storm
203078 5 警告 Opera Software ASA - Opera におけるフィッシング攻撃の脆弱性 CWE-Other
その他
CVE-2009-3049 2010-09-27 16:15 2009-09-1 Show GitHub Exploit DB Packet Storm
203079 4.3 警告 Opera Software ASA - Opera における意図しないファイルをアップロードさせられる脆弱性 CWE-20
不適切な入力確認
CVE-2009-3048 2010-09-27 16:15 2009-09-1 Show GitHub Exploit DB Packet Storm
203080 4.3 警告 Opera Software ASA - Opera における URL を偽装される脆弱性 CWE-Other
その他
CVE-2009-3047 2010-09-27 16:15 2009-09-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 19, 2024, 1:08 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260701 - lianja lianja_sql_server Stack-based buffer overflow in db_netserver in Lianja SQL Server before 1.0.0RC5.2 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2013-3563 2013-07-5 13:00 2013-07-4 Show GitHub Exploit DB Packet Storm
260702 - mongodb mongodb MongoDB 2.4.x before 2.4.5 and 2.5.x before 2.5.1 allows remote authenticated users to obtain internal system privileges by leveraging a username of __system in an arbitrary database. CWE-264
Permissions, Privileges, and Access Controls
CVE-2013-4650 2013-07-5 13:00 2013-07-4 Show GitHub Exploit DB Packet Storm
260703 - phpmyadmin phpmyadmin import.php in phpMyAdmin 4.x before 4.0.4.1 does not properly restrict the ability of input data to specify a file format, which allows remote authenticated users to modify the GLOBALS superglobal ar… CWE-264
Permissions, Privileges, and Access Controls
CVE-2013-4729 2013-07-5 13:00 2013-07-4 Show GitHub Exploit DB Packet Storm
260704 - redhat enterprise_virtualization_manager Red Hat Enterprise Virtualization Manager (RHEVM) before 3.2 does not properly check permissions for the target storage domain, which allows attackers to cause a denial of service (disk space consump… CWE-264
Permissions, Privileges, and Access Controls
CVE-2013-2144 2013-07-5 04:13 2013-07-4 Show GitHub Exploit DB Packet Storm
260705 - aretimes com_maianmedia SQL injection vulnerability in the Maian Media Silver (com_maianmedia) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the cat parameter in a music action to index… CWE-89
SQL Injection
CVE-2010-4739 2013-07-4 16:13 2011-02-16 Show GitHub Exploit DB Packet Storm
260706 - apache rave The users/get program in the User RPC API in Apache Rave 0.11 through 0.20 allows remote authenticated users to obtain sensitive information about all user accounts via the offset parameter, as demon… CWE-200
Information Exposure
CVE-2013-1814 2013-07-4 02:03 2013-03-14 Show GitHub Exploit DB Packet Storm
260707 - apple mac_os_x
mac_os_x_server
load_webdav in Apple Mac OS X 10.3.9 through 10.4.9 does not properly clean the environment when mounting a WebDAV filesystem, which allows local users to gain privileges by setting unspecified envir… NVD-CWE-Other
CVE-2007-0747 2013-07-4 00:33 2007-04-25 Show GitHub Exploit DB Packet Storm
260708 - onlinetechtools.com owos_lite SQL injection vulnerability in search.asp in Online Work Order Suite (OWOS) Lite Edition for ASP 3.0 allows remote attackers to execute arbitrary SQL commands via the keyword parameter. NVD-CWE-Other
CVE-2005-3852 2013-07-3 23:48 2005-11-27 Show GitHub Exploit DB Packet Storm
260709 - boxes_project boxes Cross-site scripting (XSS) vulnerability in the Boxes module 7.x-1.x before 7.x-1.1 for Drupal allows remote authenticated users with administer or edit boxes permissions to inject arbitrary web scri… CWE-79
Cross-site Scripting
CVE-2013-0259 2013-07-3 13:29 2013-03-28 Show GitHub Exploit DB Packet Storm
260710 - zeroclipboard_project zeroclipboard Cross-site scripting (XSS) vulnerability in ZeroClipboard before 1.1.4 allows remote attackers to inject arbitrary web script or HTML via "the clipText returned from the flash object," a different vu… CWE-79
Cross-site Scripting
CVE-2012-6550 2013-07-3 13:29 2013-04-2 Show GitHub Exploit DB Packet Storm