Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 11, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200991 5 警告 アップル - Apple Safari の WebKit における任意の Web サイトにリクエストされる脆弱性 CWE-Other
その他
CVE-2009-2841 2010-02-25 12:33 2009-11-11 Show GitHub Exploit DB Packet Storm
200992 10 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3384 2010-02-25 12:33 2009-11-11 Show GitHub Exploit DB Packet Storm
200993 7.1 危険 Linux
レッドハット
- Linux kernel の icmp_send 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-0778 2010-02-25 12:33 2009-03-12 Show GitHub Exploit DB Packet Storm
200994 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の audit_syscall_entry 関数におけるシステムコール監査設定を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-0834 2010-02-25 12:33 2009-03-6 Show GitHub Exploit DB Packet Storm
200995 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の hrtimer_start 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2007-5966 2010-02-25 12:31 2007-12-20 Show GitHub Exploit DB Packet Storm
200996 4.3 警告 シスコシステムズ - Cisco Secure Desktop の +CSCOT+/translation におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0440 2010-02-24 12:27 2010-02-1 Show GitHub Exploit DB Packet Storm
200997 6.2 警告 ヒューレット・パッカード - HP ECMT におけるデータベースにアクセスされる脆弱性 CWE-noinfo
情報不足
CVE-2009-4184 2010-02-24 12:27 2009-10-5 Show GitHub Exploit DB Packet Storm
200998 4.6 警告 アップル - Apple iPhone OS のリカバリモードにおける任意のデータを読まれる脆弱性 CWE-399
リソース管理の問題
CVE-2010-0038 2010-02-24 12:26 2010-02-2 Show GitHub Exploit DB Packet Storm
200999 5 警告 サン・マイクロシステムズ
VMware
- Sun Java SE におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3885 2010-02-24 12:26 2009-11-9 Show GitHub Exploit DB Packet Storm
201000 7.5 危険 サン・マイクロシステムズ
VMware
- JDK および JRE の Java Update 機能における古いバージョンの脆弱性を利用される脆弱性 CWE-Other
その他
CVE-2009-3864 2010-02-24 12:26 2009-11-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
821 6.1 MEDIUM
Network
- - The Products, Order & Customers Export for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate esca… New CWE-79
Cross-site Scripting
CVE-2024-9377 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
822 6.1 MEDIUM
Network
- - The Maximum Products per User for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versi… New CWE-79
Cross-site Scripting
CVE-2024-9205 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
823 6.4 MEDIUM
Network
- - The GDPR-Extensions-com – Consent Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.0 due to insufficient input … New CWE-79
Cross-site Scripting
CVE-2024-9072 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
824 6.4 MEDIUM
Network
- - The Marketing and SEO Booster plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.9.10 due to insufficient input sanitizatio… New CWE-79
Cross-site Scripting
CVE-2024-9066 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
825 5.3 MEDIUM
Network
- - The WP Helper Premium plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'whp_smtp_send_mail_test' function in all versions up to, and in… New CWE-862
 Missing Authorization
CVE-2024-9065 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
826 6.4 MEDIUM
Network
- - The Elementor Inline SVG plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.2.0 due to insufficient input sanitization and … New CWE-79
Cross-site Scripting
CVE-2024-9064 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
827 6.4 MEDIUM
Network
- - The Curator.io: Show all your social media posts in a beautiful feed. plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘feed_id’ attribute in all versions up to, and includin… New - CVE-2024-9057 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
828 6.4 MEDIUM
Network
- - The Youzify – BuddyPress Community, User Profile, Social Network & Membership Plugin for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's youzify_media sho… New CWE-79
Cross-site Scripting
CVE-2024-8987 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
829 - - - The Easy Social Share Buttons plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and i… New CWE-79
Cross-site Scripting
CVE-2024-8729 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
830 5.3 MEDIUM
Network
- - The QA Analytics – Web Analytics Tool with Heatmaps & Session Replay Across All Pages plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the … New - CVE-2024-8513 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm