Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187431 4 警告 Mime Mail Module Project - Drupal 用 Mime Mail モジュールにおける任意のファイルを添付ファイルとして送信される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4495 2012-11-2 15:01 2012-08-8 Show GitHub Exploit DB Packet Storm
187432 4.3 警告 National Information Infrastructure Development Institute - Drupal 用 Shibboleth authentication モジュールにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4494 2012-11-2 14:55 2012-08-8 Show GitHub Exploit DB Packet Storm
187433 2.1 注意 Isaac Sukin - Drupal 用 Shorten URLs モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4492 2012-11-2 14:54 2012-08-8 Show GitHub Exploit DB Packet Storm
187434 5.8 警告 Earl Dunovant - Drupal 用 Monthly Archive by Node Type モジュールにおける制限しているノードにアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4491 2012-11-2 14:53 2012-08-1 Show GitHub Exploit DB Packet Storm
187435 4.3 警告 Ricky Morse - Drupal 用 Excluded Users モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4490 2012-11-2 14:45 2012-08-1 Show GitHub Exploit DB Packet Storm
187436 5.8 警告 Mark Burdett - Drupal 用 Secure Login モジュールにおけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2012-4489 2012-11-2 14:43 2012-07-25 Show GitHub Exploit DB Packet Storm
187437 5 警告 Location module project - Drupal 用 Location モジュールにおけるノードまたはユーザの検索結果を読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4488 2012-11-2 14:43 2012-07-25 Show GitHub Exploit DB Packet Storm
187438 4.3 警告 Manuel Garcia - Drupal 用 Gallery formatter モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4485 2012-11-2 14:40 2012-07-25 Show GitHub Exploit DB Packet Storm
187439 4.3 警告 Campaign Monitor project - Drupal 用 Campaign Monitor モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4484 2012-11-2 14:38 2012-07-18 Show GitHub Exploit DB Packet Storm
187440 5 警告 Acquia Inc. - Drupal 用 Drupal Commons モジュールにおける重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4483 2012-11-2 14:38 2012-07-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 5, 2025, 4:56 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 - - - itsourcecode Placement Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via the Full Name field in registration.php. New - CVE-2024-50656 2025-02-5 01:15 2025-02-4 Show GitHub Exploit DB Packet Storm
22 - - - lunasvg v3.0.1 was discovered to contain a segmentation violation via the component gray_find_cell New - CVE-2024-55456 2025-02-5 01:15 2025-02-4 Show GitHub Exploit DB Packet Storm
23 5.3 MEDIUM
Network
liquidweb event_tickets_and_registration The Event Tickets and Registration plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 5.18.1 via the tc-order-id parameter due to missing val… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-13457 2025-02-5 01:06 2025-01-30 Show GitHub Exploit DB Packet Storm
24 5.4 MEDIUM
Network
motopress stratum The Stratum – Elementor Widgets plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Image Hotspot widget in all versions up to, and including, 1.4.7 due to insufficient… Update CWE-79
Cross-site Scripting
CVE-2024-13642 2025-02-5 01:00 2025-01-30 Show GitHub Exploit DB Packet Storm
25 6.1 MEDIUM
Network
metagauss registrationmagic Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metagauss User Registration Forms RegistrationMagic allows Reflected XSS. This issue affects Regi… Update CWE-79
Cross-site Scripting
CVE-2025-24686 2025-02-5 00:51 2025-01-31 Show GitHub Exploit DB Packet Storm
26 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: vsock/virtio: discard packets if the transport changes If the socket has been de-assigned or assigned to another transport, we mu… Update CWE-476
 NULL Pointer Dereference
CVE-2025-21669 2025-02-5 00:38 2025-01-31 Show GitHub Exploit DB Packet Storm
27 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: vsock/bpf: return early if transport is not assigned Some of the core functions can only be called if the transport has been assi… Update CWE-476
 NULL Pointer Dereference
CVE-2025-21670 2025-02-5 00:37 2025-01-31 Show GitHub Exploit DB Packet Storm
28 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: zram: fix potential UAF of zram table If zram_meta_alloc failed early, it frees allocated zram->table without setting it NULL. W… Update CWE-416
 Use After Free
CVE-2025-21671 2025-02-5 00:36 2025-01-31 Show GitHub Exploit DB Packet Storm
29 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: smb: client: fix double free of TCP_Server_Info::hostname When shutting down the server in cifs_put_tcp_session(), cifsd thread m… Update CWE-415
 Double Free
CVE-2025-21673 2025-02-5 00:33 2025-01-31 Show GitHub Exploit DB Packet Storm
30 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix inversion dependency warning while enabling IPsec tunnel Attempt to enable IPsec packet offload in tunnel mode in … Update CWE-667
 Improper Locking
CVE-2025-21674 2025-02-5 00:31 2025-01-31 Show GitHub Exploit DB Packet Storm