Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 11, 2025, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207041 4.3 警告 Opera Software ASA - Opera におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3266 2010-09-27 16:14 2009-09-18 Show GitHub Exploit DB Packet Storm
207042 4.3 警告 Opera Software ASA - Opera におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3265 2010-09-27 16:14 2009-09-18 Show GitHub Exploit DB Packet Storm
207043 5 警告 Opera Software ASA - Opera の X.509 証明書における SSLサーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-3044 2010-09-27 16:13 2009-09-1 Show GitHub Exploit DB Packet Storm
207044 4.3 警告 Opera Software ASA - Opera における data: URI をブロックしない脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3013 2010-09-27 16:13 2009-08-31 Show GitHub Exploit DB Packet Storm
207045 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-2577 2010-09-27 16:12 2009-07-22 Show GitHub Exploit DB Packet Storm
207046 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-2540 2010-09-27 16:11 2009-07-20 Show GitHub Exploit DB Packet Storm
207047 4.3 警告 Opera Software ASA - Opera における javascript: URI をブロックしない脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-2351 2010-09-27 16:11 2009-07-7 Show GitHub Exploit DB Packet Storm
207048 6.8 警告 Opera Software ASA - Opera における任意の https サイトになりすまされる脆弱性 CWE-287
不適切な認証
CVE-2009-2070 2010-09-27 16:11 2009-06-15 Show GitHub Exploit DB Packet Storm
207049 6.8 警告 Opera Software ASA - Opera における任意の Web スクリプトを実行される脆弱性 CWE-287
不適切な認証
CVE-2009-2067 2010-09-27 16:10 2009-06-15 Show GitHub Exploit DB Packet Storm
207050 6.8 警告 Opera Software ASA - Opera における任意の Web スクリプトを実行される脆弱性 CWE-287
不適切な認証
CVE-2009-2063 2010-09-27 16:10 2009-06-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 11, 2025, 5:03 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
271661 - otrs otrs Multiple SQL injection vulnerabilities in Kernel/System/Ticket.pm in OTRS-Core in Open Ticket Request System (OTRS) 2.1.x before 2.1.9, 2.2.x before 2.2.9, 2.3.x before 2.3.5, and 2.4.x before 2.4.7 … CWE-89
SQL Injection
CVE-2010-0438 2010-09-9 14:39 2010-02-10 Show GitHub Exploit DB Packet Storm
271662 - php php The safe_mode implementation in PHP before 5.2.13 does not properly handle directory pathnames that lack a trailing / (slash) character, which allows context-dependent attackers to bypass intended ac… CWE-20
 Improper Input Validation 
CVE-2010-1129 2010-08-31 14:42 2010-03-27 Show GitHub Exploit DB Packet Storm
271663 - viewvc viewvc lib/viewvc.py in ViewVC 1.0.5 uses the content-type parameter in the HTTP request for the Content-Type header in the HTTP response, which allows remote attackers to cause content to be misinterpreted… NVD-CWE-noinfo
CVE-2008-4325 2010-08-30 13:00 2008-10-1 Show GitHub Exploit DB Packet Storm
271664 - blackboard blackboard_learning_and_community_post_systems Multiple cross-site scripting (XSS) vulnerabilities in messaging/course/composeMessage.jsp in BlackBoard Learning System 6.3.1.593 and earlier in BlackBoard Academic Suite allow remote attackers to i… CWE-79
Cross-site Scripting
CVE-2007-5227 2010-08-30 13:00 2007-10-6 Show GitHub Exploit DB Packet Storm
271665 - uninet statsplus Cross-site scripting (XSS) vulnerability in stat.pl in StatsPlus 1.25 allows remote attackers to inject arbitrary web script or HTML via (1) HTTP_USER_AGENT or (2) HTTP_REFERER, which is written to s… CWE-79
Cross-site Scripting
CVE-2002-2330 2010-08-30 13:00 2002-12-31 Show GitHub Exploit DB Packet Storm
271666 - novell iprint Buffer overflow in the ActiveX control in Novell iPrint Client 4.38 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown attack vectors, as dem… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-3176 2010-08-25 14:36 2009-09-12 Show GitHub Exploit DB Packet Storm
271667 - avahi avahi-daemon The originates_from_local_legacy_unicast_socket function in avahi-core/server.c in avahi-daemon 0.6.23 does not account for the network byte order of a port number when processing incoming multicast … CWE-399
 Resource Management Errors
CVE-2009-0758 2010-08-12 23:13 2009-03-4 Show GitHub Exploit DB Packet Storm
271668 - squid-cache squid The htcpHandleTstRequest function in htcp.c in Squid 2.x before 2.6.STABLE24 and 2.7 before 2.7.STABLE8, and htcp.cc in 3.0 before 3.0.STABLE24, allows remote attackers to cause a denial of service (… NVD-CWE-Other
CVE-2010-0639 2010-08-2 13:00 2010-02-16 Show GitHub Exploit DB Packet Storm
271669 - squid-cache squid Per: http://cwe.mitre.org/data/definitions/476.html 'NULL Pointer Dereference' NVD-CWE-Other
CVE-2010-0639 2010-08-2 13:00 2010-02-16 Show GitHub Exploit DB Packet Storm
271670 - mediawiki mediawiki Cross-site scripting (XSS) vulnerability in MediaWiki 1.15 before 1.15.4 and 1.16 before 1.16 beta 3 allows remote attackers to inject arbitrary web script or HTML via crafted Cascading Style Sheets … CWE-79
Cross-site Scripting
CVE-2010-1647 2010-07-30 14:48 2010-06-8 Show GitHub Exploit DB Packet Storm