Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 18, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201601 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の liboggplay における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3388 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
201602 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の JavaScript エンジンにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3982 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
201603 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3981 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
201604 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3980 2010-01-28 12:15 2009-12-15 Show GitHub Exploit DB Packet Storm
201605 10 危険 アドビシステムズ - Adobe Flash Media Server におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-3792 2010-01-27 10:02 2009-12-18 Show GitHub Exploit DB Packet Storm
201606 5 警告 アドビシステムズ - Adobe Flash Media Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3791 2010-01-27 10:02 2009-12-18 Show GitHub Exploit DB Packet Storm
201607 5.8 警告 PostgreSQL.org
ターボリナックス
サン・マイクロシステムズ
- PostgreSQL における X.509 証明書の処理に関する任意の SSL-based PostgreSQL サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-4034 2010-01-26 11:48 2009-12-15 Show GitHub Exploit DB Packet Storm
201608 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の do_insn_fetch 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-4031 2010-01-26 11:47 2009-11-29 Show GitHub Exploit DB Packet Storm
201609 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の r8169 ドライバにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3613 2010-01-26 11:38 2009-10-19 Show GitHub Exploit DB Packet Storm
201610 4.6 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の NFSv4 における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-3286 2010-01-26 11:38 2009-09-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
31 6.4 MEDIUM
Network
- - The Suki Sites Import plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.2.1 due to insufficient input sanitization and out… New CWE-79
Cross-site Scripting
CVE-2024-8916 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
32 6.1 MEDIUM
Network
- - The Social Share With Floating Bar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, … New CWE-79
Cross-site Scripting
CVE-2024-8790 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
33 6.1 MEDIUM
Network
- - The GetResponse Forms by Optin Cat plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, … New CWE-79
Cross-site Scripting
CVE-2024-8740 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
34 9.8 CRITICAL
Network
- - The wireless router WRTM326 from SECOM does not properly validate a specific parameter. An unauthenticated remote attacker could execute arbitrary system commands by sending crafted requests. New CWE-78
OS Command 
CVE-2024-10119 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
35 6.1 MEDIUM
Network
- - The Edit WooCommerce Templates plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘page’ parameter in all versions up to, and including, 1.1.2 due to insufficient input sani… New CWE-79
Cross-site Scripting
CVE-2024-10049 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
36 5.3 MEDIUM
Network
- - The Infinite-Scroll plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.6.2. This is due to missing or incorrect nonce validation on the process_a… New CWE-352
 Origin Validation Error
CVE-2024-10040 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
37 - - - The Flat UI Button plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's flatbtn shortcode in version 1.0 due to insufficient input sanitization and output escaping on us… New CWE-79
Cross-site Scripting
CVE-2024-10014 2024-10-18 14:15 2024-10-18 Show GitHub Exploit DB Packet Storm
38 - - - The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, le… New - CVE-2024-9264 2024-10-18 13:15 2024-10-18 Show GitHub Exploit DB Packet Storm
39 9.8 CRITICAL
Network
- - SECOM WRTR-304GN-304TW-UPSC does not properly filter user input in the specific functionality. Unauthenticated remote attackers can exploit this vulnerability to inject and execute arbitrary system c… New CWE-78
OS Command 
CVE-2024-10118 2024-10-18 13:15 2024-10-18 Show GitHub Exploit DB Packet Storm
40 5.9 MEDIUM
Network
- - Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability New CWE-416
 Use After Free
CVE-2024-49023 2024-10-18 10:15 2024-10-18 Show GitHub Exploit DB Packet Storm