Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
209241 4.3 警告 Opera Software ASA - Opera の HTML コンテンツにおけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-2664 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
209242 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-2663 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
209243 4.3 警告 Opera Software ASA - Opera におけるポップアップブロッカーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2662 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
209244 4.3 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2661 2010-09-27 16:19 2010-06-21 Show GitHub Exploit DB Packet Storm
209245 4.3 警告 Opera Software ASA - Opera における IDN ドメインになりすまされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2660 2010-09-27 16:19 2010-06-21 Show GitHub Exploit DB Packet Storm
209246 4.3 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-2659 2010-09-27 16:19 2010-03-2 Show GitHub Exploit DB Packet Storm
209247 4.3 警告 Opera Software ASA - Opera における任意のファイルのアップロードを誘発させられる脆弱性 CWE-20
不適切な入力確認
CVE-2010-2658 2010-09-27 16:19 2010-07-1 Show GitHub Exploit DB Packet Storm
209248 9.3 危険 Opera Software ASA - Windows および Mac OS X 上で稼働する Opera における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2657 2010-09-27 16:18 2010-07-1 Show GitHub Exploit DB Packet Storm
209249 6.8 警告 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2576 2010-09-27 16:18 2010-08-12 Show GitHub Exploit DB Packet Storm
209250 4.3 警告 Opera Software ASA - Opera におけるアドレスバーの処理に関する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2455 2010-09-27 16:18 2010-06-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274951 - rifat_kurban tekno.portal SQL injection vulnerability in makale.php in tekno.Portal 0.1b allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2006-2817. CWE-89
SQL Injection
CVE-2010-1925 2010-05-13 13:00 2010-05-13 Show GitHub Exploit DB Packet Storm
274952 - openmairie opencourrier Directory traversal vulnerability in scr/soustab.php in openMairie openCourrier 2.02 and 2.03 beta, when register_globals is enabled, allows remote attackers to include and execute arbitrary local fi… CWE-22
Path Traversal
CVE-2010-1926 2010-05-13 13:00 2010-05-13 Show GitHub Exploit DB Packet Storm
274953 - openmairie opencourrier Multiple PHP remote file inclusion vulnerabilities in openMairie openCourrier 2.02 and 2.03 beta, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in t… CWE-94
Code Injection
CVE-2010-1927 2010-05-13 13:00 2010-05-13 Show GitHub Exploit DB Packet Storm
274954 - openmairie openplanning Multiple PHP remote file inclusion vulnerabilities in openMairie openPlanning 1.00, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the path_om par… CWE-94
Code Injection
CVE-2010-1934 2010-05-13 13:00 2010-05-13 Show GitHub Exploit DB Packet Storm
274955 - xoops xoops The activation resend function in the Profiles module in XOOPS before 2.4.1 sends activation codes in response to arbitrary activation requests, which allows remote attackers to bypass administrative… CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-4851 2010-05-13 13:00 2010-05-8 Show GitHub Exploit DB Packet Storm
274956 - gnustep gnustep_base Integer overflow in the load_iface function in Tools/gdomap.c in gdomap in GNUstep Base before 1.20.0 might allow context-dependent attackers to execute arbitrary code via a (1) file or (2) socket th… CWE-189
Numeric Errors
CVE-2010-1620 2010-05-13 06:07 2010-05-12 Show GitHub Exploit DB Packet Storm
274957 - efrontlearning efront SQL injection vulnerability in ask_chat.php in eFront 3.6.2 and earlier allows remote attackers to execute arbitrary SQL commands via the chatrooms_ID parameter. CWE-89
SQL Injection
CVE-2010-1918 2010-05-13 04:36 2010-05-12 Show GitHub Exploit DB Packet Storm
274958 - gnustep gnustep_base Tools/gdomap.c in gdomap in GNUstep Base before 1.20.0 allows local users to read arbitrary files via a (1) -c or (2) -a option, which prints file contents in an error message. CWE-200
Information Exposure
CVE-2010-1457 2010-05-12 20:46 2010-05-12 Show GitHub Exploit DB Packet Storm
274959 - tufat flashcard Cross-site scripting (XSS) vulnerability in cPlayer.php in FlashCard 2.6.5 and 3.0.1 allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: some of these details … CWE-79
Cross-site Scripting
CVE-2010-1872 2010-05-12 20:46 2010-05-12 Show GitHub Exploit DB Packet Storm
274960 - abcbackup
internet-soft
abc_backup
urgent_backup
Stack-based buffer overflow in (1) Urgent Backup 3.20, and (2) ABC Backup Pro 5.20 and ABC Backup 5.50, allows user-assisted remote attackers to execute arbitrary code via a crafted ZIP archive. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-1686 2010-05-12 09:41 2010-05-5 Show GitHub Exploit DB Packet Storm