Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200681 5.8 警告 PostgreSQL.org
ターボリナックス
サン・マイクロシステムズ
- PostgreSQL における X.509 証明書の処理に関する任意の SSL-based PostgreSQL サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-4034 2010-01-26 11:48 2009-12-15 Show GitHub Exploit DB Packet Storm
200682 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の do_insn_fetch 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-4031 2010-01-26 11:47 2009-11-29 Show GitHub Exploit DB Packet Storm
200683 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の r8169 ドライバにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3613 2010-01-26 11:38 2009-10-19 Show GitHub Exploit DB Packet Storm
200684 4.6 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の NFSv4 における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-3286 2010-01-26 11:38 2009-09-22 Show GitHub Exploit DB Packet Storm
200685 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の d_delete 関数における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2009-2908 2010-01-26 11:38 2009-10-13 Show GitHub Exploit DB Packet Storm
200686 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel における権限昇格の脆弱性 CWE-119
バッファエラー
CVE-2009-2695 2010-01-26 11:38 2009-08-28 Show GitHub Exploit DB Packet Storm
200687 9.3 危険 アップル
サイバートラスト株式会社
サン・マイクロシステムズ
レッドハット
- JDK および JRE の Sun Java SE にある Deployment Toolkit プラグインにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3865 2010-01-26 11:37 2009-11-3 Show GitHub Exploit DB Packet Storm
200688 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の tc_fill_tclass 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2009-3228 2010-01-26 11:37 2009-10-19 Show GitHub Exploit DB Packet Storm
200689 9.3 危険 マイクロソフト - Microsoft Windows の Indeo32 コーデックの ir32_32.dll におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2009-4313 2010-01-25 11:53 2009-12-8 Show GitHub Exploit DB Packet Storm
200690 9.3 危険 マイクロソフト - Microsoft Windows の Indeo コーデックにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-4312 2010-01-25 11:52 2009-12-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
701 5.4 MEDIUM
Network
alefypimentel gf_custom_style The GF Custom Style plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.0 due to insufficient input sanitization and output … CWE-79
Cross-site Scripting
CVE-2024-9173 2024-10-1 23:12 2024-09-26 Show GitHub Exploit DB Packet Storm
702 5.4 MEDIUM
Network
codecabin super_testimonials The Super Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘alignment’ parameter in all versions up to, and including, 3.0.0 due to insufficient input sanitizati… CWE-79
Cross-site Scripting
CVE-2024-9127 2024-10-1 23:09 2024-09-26 Show GitHub Exploit DB Packet Storm
703 5.4 MEDIUM
Network
kingblack king_ie The king_IE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping… CWE-79
Cross-site Scripting
CVE-2024-9125 2024-10-1 23:00 2024-09-26 Show GitHub Exploit DB Packet Storm
704 5.4 MEDIUM
Network
mapplic mapplic The Mapplic Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output esc… CWE-79
Cross-site Scripting
CVE-2024-9117 2024-10-1 22:56 2024-09-26 Show GitHub Exploit DB Packet Storm
705 5.4 MEDIUM
Network
chetanvaghela common_tools_for_site The Common Tools for Site plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and… CWE-79
Cross-site Scripting
CVE-2024-9115 2024-10-1 22:47 2024-09-26 Show GitHub Exploit DB Packet Storm
706 6.1 MEDIUM
Network
nitinmaurya wordpress_visitors The WordPress Visitors plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a spoofed HTTP Header value in versions up to, and including, 1.0 due to insufficient input sanitization a… CWE-79
Cross-site Scripting
CVE-2022-4541 2024-10-1 22:46 2024-09-26 Show GitHub Exploit DB Packet Storm
707 5.3 MEDIUM
Network
codesupply sight The Sight – Professional Image Gallery and Portfolio plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'handler_post_title' function in all ve… CWE-862
 Missing Authorization
CVE-2024-9025 2024-10-1 22:44 2024-09-26 Show GitHub Exploit DB Packet Storm
708 6.1 MEDIUM
Network
bizswoop store_hours_for_woocommerce The Store Hours for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and… CWE-79
Cross-site Scripting
CVE-2024-8872 2024-10-1 22:42 2024-09-26 Show GitHub Exploit DB Packet Storm
709 5.4 MEDIUM
Network
metagauss profilegrid The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 5.9.3.2 due to incorrect use of the wp_… CWE-79
Cross-site Scripting
CVE-2024-8861 2024-10-1 22:41 2024-09-26 Show GitHub Exploit DB Packet Storm
710 6.3 MEDIUM
Network
oretnom23 railway_reservation_system A vulnerability was found in SourceCodester Online Railway Reservation System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/. Th… CWE-862
 Missing Authorization
CVE-2024-9297 2024-10-1 22:39 2024-09-28 Show GitHub Exploit DB Packet Storm