Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200751 10 危険 マイクロソフト - Microsoft Windows の License Logging Server (llssrv.exe) における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-2523 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
200752 9.3 危険 マイクロソフト - Microsoft Windows の Web Services on Devices API (WSDAPI) における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-2512 2010-01-4 15:23 2009-11-10 Show GitHub Exploit DB Packet Storm
200753 10 危険 アップル
VMware
サン・マイクロシステムズ
- Sun Java SE の Provider クラスにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2009-2722 2010-01-4 14:56 2009-08-10 Show GitHub Exploit DB Packet Storm
200754 10 危険 アップル
VMware
サン・マイクロシステムズ
- Sun Java SE の Provider クラスにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2009-2723 2010-01-4 14:55 2009-08-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
741 9.8 CRITICAL
Network
- - The Echo RSS Feed Post Generator plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 5.4.6. This is due to the plugin not properly restricting the roles t… CWE-269
 Improper Privilege Management
CVE-2024-9265 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
742 6.1 MEDIUM
Network
- - The PDF Image Generator plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includi… CWE-79
Cross-site Scripting
CVE-2024-9241 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
743 6.1 MEDIUM
Network
- - The Loggedin – Limit Active Logins plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, … CWE-79
Cross-site Scripting
CVE-2024-9228 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
744 6.5 MEDIUM
Network
- - The Hello World plugin for WordPress is vulnerable to Arbitrary File Reading in all versions up to, and including, 2.1.1 via the hello_world_lyric() function. This makes it possible for authenticated… - CVE-2024-9224 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
745 6.1 MEDIUM
Network
- - The LH Copy Media File plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includin… CWE-79
Cross-site Scripting
CVE-2024-9220 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
746 6.1 MEDIUM
Network
- - The WP Search Analytics plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and includi… CWE-79
Cross-site Scripting
CVE-2024-9209 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
747 8.8 HIGH
Network
- - The WP Easy Gallery – WordPress Gallery Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the ‘key’ parameter in all versions up to, and including, 4.8.5 due to insufficient e… CWE-89
SQL Injection
CVE-2024-9018 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
748 6.1 MEDIUM
Network
- - The Custom Banners plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 3… CWE-79
Cross-site Scripting
CVE-2024-8799 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
749 6.1 MEDIUM
Network
- - The Store Exporter for WooCommerce – Export Products, Export Orders, Export Subscriptions, and More plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_ar… CWE-79
Cross-site Scripting
CVE-2024-8793 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm
750 - - - The Auto Featured Image from Title plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, … CWE-79
Cross-site Scripting
CVE-2024-8786 2024-10-1 18:15 2024-10-1 Show GitHub Exploit DB Packet Storm