Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187431 4 警告 Mime Mail Module Project - Drupal 用 Mime Mail モジュールにおける任意のファイルを添付ファイルとして送信される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4495 2012-11-2 15:01 2012-08-8 Show GitHub Exploit DB Packet Storm
187432 4.3 警告 National Information Infrastructure Development Institute - Drupal 用 Shibboleth authentication モジュールにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4494 2012-11-2 14:55 2012-08-8 Show GitHub Exploit DB Packet Storm
187433 2.1 注意 Isaac Sukin - Drupal 用 Shorten URLs モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4492 2012-11-2 14:54 2012-08-8 Show GitHub Exploit DB Packet Storm
187434 5.8 警告 Earl Dunovant - Drupal 用 Monthly Archive by Node Type モジュールにおける制限しているノードにアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4491 2012-11-2 14:53 2012-08-1 Show GitHub Exploit DB Packet Storm
187435 4.3 警告 Ricky Morse - Drupal 用 Excluded Users モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4490 2012-11-2 14:45 2012-08-1 Show GitHub Exploit DB Packet Storm
187436 5.8 警告 Mark Burdett - Drupal 用 Secure Login モジュールにおけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2012-4489 2012-11-2 14:43 2012-07-25 Show GitHub Exploit DB Packet Storm
187437 5 警告 Location module project - Drupal 用 Location モジュールにおけるノードまたはユーザの検索結果を読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4488 2012-11-2 14:43 2012-07-25 Show GitHub Exploit DB Packet Storm
187438 4.3 警告 Manuel Garcia - Drupal 用 Gallery formatter モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4485 2012-11-2 14:40 2012-07-25 Show GitHub Exploit DB Packet Storm
187439 4.3 警告 Campaign Monitor project - Drupal 用 Campaign Monitor モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4484 2012-11-2 14:38 2012-07-18 Show GitHub Exploit DB Packet Storm
187440 5 警告 Acquia Inc. - Drupal 用 Drupal Commons モジュールにおける重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4483 2012-11-2 14:38 2012-07-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
41 9.8 CRITICAL
Network
qualcomm ar8035_firmware
csr8811_firmware
fastconnect_6700_firmware
fastconnect_6900_firmware
fastconnect_7800_firmware
immersive_home_214_firmware
immersive_home_216_firmware
immersive_h…
Memory corruption while parsing the ML IE due to invalid frame content. New CWE-129
 Improper Validation of Array Index
CVE-2024-45569 2025-02-5 22:55 2025-02-4 Show GitHub Exploit DB Packet Storm
42 - - - ManageEngine Endpoint Central versions before 11.3.2440.09 are vulnerable to IDOR vulnerability which allows the attacker to change the username in the chat. New - CVE-2024-9097 2025-02-5 22:15 2025-02-5 Show GitHub Exploit DB Packet Storm
43 - - - An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.7 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. It was possible… New CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-2878 2025-02-5 22:15 2025-02-5 Show GitHub Exploit DB Packet Storm
44 6.4 MEDIUM
Network
- - IBM Cloud Pak for Business Automation 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 is vulnerable to stored cross-site scripting… New CWE-79
Cross-site Scripting
CVE-2024-52365 2025-02-5 21:15 2025-02-5 Show GitHub Exploit DB Packet Storm
45 5.4 MEDIUM
Network
- - IBM Cloud Pak for Business Automation 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 is vulnerable to cross-site scripting. This vu… New CWE-79
Cross-site Scripting
CVE-2024-52364 2025-02-5 21:15 2025-02-5 Show GitHub Exploit DB Packet Storm
46 4.3 MEDIUM
Network
- - IBM Cloud Pak for Business Automation 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 allows restricting access to organizationa… New CWE-266
 Incorrect Privilege Assignment
CVE-2024-49348 2025-02-5 21:15 2025-02-5 Show GitHub Exploit DB Packet Storm
47 - - - An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.0 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. It was possible… New CWE-862
 Missing Authorization
CVE-2024-3976 2025-02-5 21:15 2025-02-5 Show GitHub Exploit DB Packet Storm
48 - - - An issue was discovered in GitLab CE/EE affecting all versions starting from 13.6 prior to 17.2.9, starting from 17.3 prior to 17.3.5, and starting from 17.4 prior to 17.4.2, where viewing diffs of M… New CWE-407
 Inefficient Algorithmic Complexity
CVE-2024-9631 2025-02-5 20:15 2025-02-5 Show GitHub Exploit DB Packet Storm
49 - - - An issue was discovered in GitLab CE/EE affecting all versions prior to 16.11.6, starting from 17.0 prior to 17.0.4, and starting from 17.1 prior to 17.1.2, which allows a subdomain takeover in GitLa… New CWE-1023
CVE-2024-5528 2025-02-5 20:15 2025-02-5 Show GitHub Exploit DB Packet Storm
50 7.1 HIGH
Network
- - IBM Cognos Analytics 11.2.0, 11.2.1, 11.2.2, 11.2.3, 11.2.4, 12.0.0, 12.0.1, 12.0.2, 12.0.3, and 12.0.4 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remo… New CWE-611
XXE
CVE-2024-49352 2025-02-5 20:15 2025-02-5 Show GitHub Exploit DB Packet Storm