Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
209271 5 警告 Opera Software ASA - Opera の X.509 証明書における SSLサーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-3044 2010-09-27 16:13 2009-09-1 Show GitHub Exploit DB Packet Storm
209272 4.3 警告 Opera Software ASA - Opera における data: URI をブロックしない脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3013 2010-09-27 16:13 2009-08-31 Show GitHub Exploit DB Packet Storm
209273 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-2577 2010-09-27 16:12 2009-07-22 Show GitHub Exploit DB Packet Storm
209274 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-2540 2010-09-27 16:11 2009-07-20 Show GitHub Exploit DB Packet Storm
209275 4.3 警告 Opera Software ASA - Opera における javascript: URI をブロックしない脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-2351 2010-09-27 16:11 2009-07-7 Show GitHub Exploit DB Packet Storm
209276 6.8 警告 Opera Software ASA - Opera における任意の https サイトになりすまされる脆弱性 CWE-287
不適切な認証
CVE-2009-2070 2010-09-27 16:11 2009-06-15 Show GitHub Exploit DB Packet Storm
209277 6.8 警告 Opera Software ASA - Opera における任意の Web スクリプトを実行される脆弱性 CWE-287
不適切な認証
CVE-2009-2067 2010-09-27 16:10 2009-06-15 Show GitHub Exploit DB Packet Storm
209278 6.8 警告 Opera Software ASA - Opera における任意の Web スクリプトを実行される脆弱性 CWE-287
不適切な認証
CVE-2009-2063 2010-09-27 16:10 2009-06-15 Show GitHub Exploit DB Packet Storm
209279 6.8 警告 Opera Software ASA - Opera における任意の Web スクリプトを実行される脆弱性 CWE-287
不適切な認証
CVE-2009-2059 2010-09-27 16:10 2009-06-15 Show GitHub Exploit DB Packet Storm
209280 9.3 危険 アドビシステムズ
Opera Software ASA
- Opera における Adobe Acrobat の JavaScript の制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-1599 2010-09-27 16:09 2009-05-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1291 7.5 HIGH
Network
- - A vulnerability in the SIP processing subsystem of Cisco BroadWorks could allow an unauthenticated, remote attacker to halt the processing of incoming SIP requests, resulting in a denial of service (… CWE-789
CWE-476
 Memory Allocation with Excessive Size Value
 NULL Pointer Dereference
CVE-2025-20165 2025-01-23 02:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1292 5.3 MEDIUM
Network
- - A vulnerability in the Object Linking and Embedding 2 (OLE2) decryption routine of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected d… CWE-122
CWE-120
Heap-based Buffer Overflow
Classic Buffer Overflow
CVE-2025-20128 2025-01-23 02:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1293 4.4 MEDIUM
Network
- - IBM Robotic Process Automation for Cloud Pak 21.0.0 through 21.0.7.19 and 23.0.0 through 23.0.19 is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitr… CWE-79
Cross-site Scripting
CVE-2024-51457 2025-01-23 02:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1294 - - - In multiple functions of ConnectivityService.java, there is a possible way for a Wi-Fi AP to determine what site a device has connected to through a VPN due to side channel information disclosure. Th… - CVE-2024-49734 2025-01-23 02:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1295 4.3 MEDIUM
Network
07fly 07flycms 07FLYCMS V1.3.9 was discovered to contain a Cross-Site Request Forgery (CSRF) via /erp.07fly.net:80/oa/OaWorkReport/edit.html CWE-352
 Origin Validation Error
CVE-2024-57161 2025-01-23 02:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1296 4.3 MEDIUM
Network
07fly 07flycms 07FLYCMS V1.3.9 was discovered to contain a Cross-Site Request Forgery (CSRF) via /erp.07fly.net:80/oa/OaTask/edit.html. CWE-352
 Origin Validation Error
CVE-2024-57160 2025-01-23 02:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1297 8.8 HIGH
Network
jfinaloa_project jfinaloa JFinalOA before v2025.01.01 was discovered to contain a SQL injection vulnerability via the component getWorkFlowHis?insid. CWE-89
SQL Injection
CVE-2024-57775 2025-01-23 02:07 2025-01-17 Show GitHub Exploit DB Packet Storm
1298 9.8 CRITICAL
Network
tenda ac18_firmware Tenda AC18 V15.03.05.19 was discovered to contain a command injection vulnerability via the usbName parameter in the formSetSambaConf function. CWE-77
Command Injection
CVE-2024-57583 2025-01-23 01:53 2025-01-17 Show GitHub Exploit DB Packet Storm
1299 9.8 CRITICAL
Network
tenda ac18_firmware Tenda AC18 V15.03.05.19 was discovered to contain a stack overflow via the ssid parameter in the form_fast_setting_wifi_set function. CWE-787
 Out-of-bounds Write
CVE-2024-57575 2025-01-23 01:53 2025-01-17 Show GitHub Exploit DB Packet Storm
1300 9.9 CRITICAL
Network
simple-help simplehelp SimpleHelp remote support software v5.5.7 and before has a vulnerability that allows low-privileges technicians to create API keys with excessive permissions. These API keys can be used to escalate p… NVD-CWE-noinfo
CVE-2024-57726 2025-01-23 01:25 2025-01-16 Show GitHub Exploit DB Packet Storm