Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 9, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200991 6.8 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey における認証されたリクエストを任意のアプリケーションに送信される脆弱性 CWE-Other
その他
CVE-2009-3983 2010-01-29 09:53 2009-12-15 Show GitHub Exploit DB Packet Storm
200992 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の libtheora における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2009-3389 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
200993 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の liboggplay における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3388 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
200994 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の JavaScript エンジンにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3982 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
200995 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3981 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
200996 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3980 2010-01-28 12:15 2009-12-15 Show GitHub Exploit DB Packet Storm
200997 10 危険 アドビシステムズ - Adobe Flash Media Server におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-3792 2010-01-27 10:02 2009-12-18 Show GitHub Exploit DB Packet Storm
200998 5 警告 アドビシステムズ - Adobe Flash Media Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3791 2010-01-27 10:02 2009-12-18 Show GitHub Exploit DB Packet Storm
200999 5.8 警告 PostgreSQL.org
ターボリナックス
サン・マイクロシステムズ
- PostgreSQL における X.509 証明書の処理に関する任意の SSL-based PostgreSQL サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-4034 2010-01-26 11:48 2009-12-15 Show GitHub Exploit DB Packet Storm
201000 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の do_insn_fetch 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-4031 2010-01-26 11:47 2009-11-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 9, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1211 - - - The SVG Complete plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.2 due to insufficient input sanitization and output e… CWE-79
Cross-site Scripting
CVE-2024-9119 2024-10-4 22:51 2024-10-1 Show GitHub Exploit DB Packet Storm
1212 9.8 CRITICAL
Network
- - The Wechat Social login plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the 'convert_remoteimage_to_local' function in versions up to, and inc… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9108 2024-10-4 22:51 2024-10-1 Show GitHub Exploit DB Packet Storm
1213 9.8 CRITICAL
Network
- - The Wechat Social login plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.3.0. This is due to insufficient verification on the user being supplied during… CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-9106 2024-10-4 22:51 2024-10-1 Show GitHub Exploit DB Packet Storm
1214 6.4 MEDIUM
Network
- - The Geo Mashup plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's geo_mashup_visible_posts_list shortcode in all versions up to, and including, 1.13.13 due to insuffic… CWE-79
Cross-site Scripting
CVE-2024-8990 2024-10-4 22:51 2024-10-1 Show GitHub Exploit DB Packet Storm
1215 - - - The Free Responsive Testimonials, Social Proof Reviews, and Customer Reviews – Stars Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's stars_testimonials… - CVE-2024-8989 2024-10-4 22:51 2024-10-1 Show GitHub Exploit DB Packet Storm
1216 6.1 MEDIUM
Network
- - The Easy Load More plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1… CWE-79
Cross-site Scripting
CVE-2024-8728 2024-10-4 22:51 2024-10-1 Show GitHub Exploit DB Packet Storm
1217 6.1 MEDIUM
Network
- - The DK PDF plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.9.6. Th… CWE-79
Cross-site Scripting
CVE-2024-8727 2024-10-4 22:51 2024-10-1 Show GitHub Exploit DB Packet Storm
1218 6.4 MEDIUM
Network
- - The RumbleTalk Live Group Chat – HTML5 plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'rumbletalk-admin-button' shortcode in all versions up to, and including, 6.3… CWE-79
Cross-site Scripting
CVE-2024-8720 2024-10-4 22:51 2024-10-1 Show GitHub Exploit DB Packet Storm
1219 6.1 MEDIUM
Network
- - The Gravity Forms Toolbar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'tab' parameter in all versions up to, and including, 1.7.0 due to insufficient input sanitizati… CWE-79
Cross-site Scripting
CVE-2024-8718 2024-10-4 22:51 2024-10-1 Show GitHub Exploit DB Packet Storm
1220 4.3 MEDIUM
Network
- - The Soumettre.fr plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the soumettre_disconnect_gateway function in all versions up to, and incl… CWE-862
 Missing Authorization
CVE-2024-8675 2024-10-4 22:51 2024-10-1 Show GitHub Exploit DB Packet Storm