Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
186911 4 警告 ThinkShout - Drupal 用 Mandrill モジュールにおけるパスワードのリセットリンクを取得される脆弱性 CWE-200
情報漏えい
CVE-2012-5544 2012-12-5 16:57 2012-10-9 Show GitHub Exploit DB Packet Storm
186912 4.3 警告 Phase2 Technology - Drupal 用 Feeds モジュールにおける任意のノードを作成される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-5543 2012-12-5 16:56 2012-10-10 Show GitHub Exploit DB Packet Storm
186913 6.8 警告 Pedro Cambra - Drupal 用 Commerce Extra Panes モジュールにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-5542 2012-12-5 16:55 2012-10-3 Show GitHub Exploit DB Packet Storm
186914 4.3 警告 Twitter Pull Project - Drupal用 Twitter Pull モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5541 2012-12-5 16:54 2012-10-3 Show GitHub Exploit DB Packet Storm
186915 4.3 警告 Tekritisoftware - Drupal 用 Hostip モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5540 2012-12-5 16:54 2012-10-3 Show GitHub Exploit DB Packet Storm
186916 3.5 注意 Moshe Weitzman - Drupal 用 Organic Groups モジュールにおける任意のグループに投稿される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-5539 2012-12-5 16:51 2012-09-26 Show GitHub Exploit DB Packet Storm
186917 2.1 注意 Nathan Haug - Drupal 用 FileField Sources モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5538 2012-12-5 16:48 2012-09-19 Show GitHub Exploit DB Packet Storm
186918 6 警告 Simplenews Scheduler Project - Drupal 用 Simplenews Scheduler モジュールにおける任意の PHP コード を挿入される脆弱性 CWE-94
コード・インジェクション
CVE-2012-5537 2012-12-5 16:44 2012-09-19 Show GitHub Exploit DB Packet Storm
186919 5 警告 Erik Webb - Drupal 用 Password policy モジュールにおけるパスワードハッシュを取得される脆弱性 CWE-200
情報漏えい
CVE-2012-5552 2012-12-5 16:21 2012-10-31 Show GitHub Exploit DB Packet Storm
186920 4.3 警告 ThinkShout - Drupal 用 MailChimp モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5551 2012-12-5 16:17 2012-10-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 22, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
61 - - - Report generation functionality in Wyn Enterprise allows for code inclusion, but not sufficiently limits what code might be included. An attacker is able use a low privileges account in order to abus… New - CVE-2024-9150 2025-02-21 21:15 2025-02-21 Show GitHub Exploit DB Packet Storm
62 4.1 MEDIUM
Network
- - The Head, Footer and Post Injections plugin for WordPress is vulnerable to PHP Code Injection in all versions up to, and including, 3.3.0. This makes it possible for authenticated attackers, with Adm… New CWE-94
Code Injection
CVE-2024-13900 2025-02-21 21:15 2025-02-21 Show GitHub Exploit DB Packet Storm
63 4.9 MEDIUM
Network
- - The Indeed Ultimate Learning Pro plugin for WordPress is vulnerable to time-based SQL Injection via the ‘post_id’ parameter in all versions up to, and including, 3.9 due to insufficient escaping on t… New CWE-89
SQL Injection
CVE-2024-13846 2025-02-21 21:15 2025-02-21 Show GitHub Exploit DB Packet Storm
64 6.5 MEDIUM
Network
- - The WPExperts Square For GiveWP plugin for WordPress is vulnerable to SQL Injection via the 'post' parameter in all versions up to, and including, 1.3.1 due to insufficient escaping on the user suppl… New CWE-89
SQL Injection
CVE-2024-13713 2025-02-21 21:15 2025-02-21 Show GitHub Exploit DB Packet Storm
65 6.4 MEDIUM
Network
- - The igumbi Online Booking plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'igumbi_calendar' shortcode in all versions up to, and including, 1.40 due to insufficient… New CWE-79
Cross-site Scripting
CVE-2024-13455 2025-02-21 21:15 2025-02-21 Show GitHub Exploit DB Packet Storm
66 6.1 MEDIUM
Network
ncrafts formcraft The FormCraft plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 3.9.11 due to insufficient input sanitization and output esc… Update CWE-79
Cross-site Scripting
CVE-2025-0817 2025-02-21 21:15 2025-02-18 Show GitHub Exploit DB Packet Storm
67 - - - Improper neutralization of quoting syntax in PostgreSQL libpq functions PQescapeLiteral(), PQescapeIdentifier(), PQescapeString(), and PQescapeStringConn() allows a database input provider to achieve… Update - CVE-2025-1094 2025-02-21 20:15 2025-02-13 Show GitHub Exploit DB Packet Storm
68 - - - In Eclipse OMR versions 0.2.0 to 0.4.0, some of the z/OS atoe print functions use a constant length buffer for string conversion. If the input format string and arguments are larger than the buffer s… New - CVE-2025-1471 2025-02-21 19:15 2025-02-21 Show GitHub Exploit DB Packet Storm
69 - - - In Eclipse OMR, from the initial contribution to version 0.4.0, some OMR internal port library and utilities consumers of z/OS atoe functions do not check their return values for NULL memory pointers… New - CVE-2025-1470 2025-02-21 19:15 2025-02-21 Show GitHub Exploit DB Packet Storm
70 6.4 MEDIUM
Network
- - The Maps for WP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'MapOnePoint' shortcode in all versions up to, and including, 1.2.4 due to insufficient input saniti… New CWE-79
Cross-site Scripting
CVE-2024-13648 2025-02-21 19:15 2025-02-21 Show GitHub Exploit DB Packet Storm