Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 11, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201131 3.5 注意 Drupal
サイバートラスト株式会社
- Drupal の Menu モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4370 2010-02-2 11:43 2009-12-16 Show GitHub Exploit DB Packet Storm
201132 3.5 注意 Drupal
サイバートラスト株式会社
- Drupal の Contact モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4369 2010-02-2 11:42 2009-12-16 Show GitHub Exploit DB Packet Storm
201133 7.5 危険 日立 - Cosminexus、Processing Kit for XML および Hitachi Developer's Kit for Java におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
- 2010-02-2 11:42 2009-12-22 Show GitHub Exploit DB Packet Storm
201134 4.3 警告 VMware - 複数の VMware 製品におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3731 2010-02-1 11:52 2009-12-15 Show GitHub Exploit DB Packet Storm
201135 10 危険 サイバートラスト株式会社
Linux
- Linux kernel および gxsnmp パッケージの asn1 の実装における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2008-1673 2010-02-1 11:51 2008-06-10 Show GitHub Exploit DB Packet Storm
201136 10 危険 ヒューレット・パッカード - 複数の Symantec 製品の VRTSweb における任意のコードを実行される脆弱性 CWE-287
不適切な認証
CVE-2009-3027 2010-02-1 11:51 2009-12-8 Show GitHub Exploit DB Packet Storm
201137 9.3 危険 KDE project
Glyph & Cog, LLC
GNOME Project
サイバートラスト株式会社
レッドハット
- Xpdf、gpdf および kpdf の FoFiType1::parse 関数における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-4035 2010-01-29 09:54 2009-12-16 Show GitHub Exploit DB Packet Storm
201138 7.8 危険 Mozilla Foundation - Mozilla Firefox/SeaMonkey の GeckoActiveXObject 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2009-3987 2010-01-29 09:54 2009-12-15 Show GitHub Exploit DB Packet Storm
201139 7.6 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey における任意の JavaScript を実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3986 2010-01-29 09:54 2009-12-15 Show GitHub Exploit DB Packet Storm
201140 6.8 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey におけるコンテンツを偽装される脆弱性 CWE-Other
その他
CVE-2009-3985 2010-01-29 09:53 2009-12-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
821 6.1 MEDIUM
Network
- - The Products, Order & Customers Export for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate esca… New CWE-79
Cross-site Scripting
CVE-2024-9377 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
822 6.1 MEDIUM
Network
- - The Maximum Products per User for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versi… New CWE-79
Cross-site Scripting
CVE-2024-9205 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
823 6.4 MEDIUM
Network
- - The GDPR-Extensions-com – Consent Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.0 due to insufficient input … New CWE-79
Cross-site Scripting
CVE-2024-9072 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
824 6.4 MEDIUM
Network
- - The Marketing and SEO Booster plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.9.10 due to insufficient input sanitizatio… New CWE-79
Cross-site Scripting
CVE-2024-9066 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
825 5.3 MEDIUM
Network
- - The WP Helper Premium plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'whp_smtp_send_mail_test' function in all versions up to, and in… New CWE-862
 Missing Authorization
CVE-2024-9065 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
826 6.4 MEDIUM
Network
- - The Elementor Inline SVG plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.2.0 due to insufficient input sanitization and … New CWE-79
Cross-site Scripting
CVE-2024-9064 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
827 6.4 MEDIUM
Network
- - The Curator.io: Show all your social media posts in a beautiful feed. plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘feed_id’ attribute in all versions up to, and includin… New - CVE-2024-9057 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
828 6.4 MEDIUM
Network
- - The Youzify – BuddyPress Community, User Profile, Social Network & Membership Plugin for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's youzify_media sho… New CWE-79
Cross-site Scripting
CVE-2024-8987 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
829 - - - The Easy Social Share Buttons plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and i… New CWE-79
Cross-site Scripting
CVE-2024-8729 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm
830 5.3 MEDIUM
Network
- - The QA Analytics – Web Analytics Tool with Heatmaps & Session Replay Across All Pages plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the … New - CVE-2024-8513 2024-10-10 11:15 2024-10-10 Show GitHub Exploit DB Packet Storm