Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194251 2.1 注意 Dmitry Loac - Drupal 用 Taxotouch モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1629 2012-09-21 15:00 2012-01-11 Show GitHub Exploit DB Packet Storm
194252 3.5 注意 63reasons - Drupal 用 SuperCron モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1628 2012-09-21 14:59 2012-01-11 Show GitHub Exploit DB Packet Storm
194253 6 警告 Karen Stevenson - Drupal 用 Date モジュールのイベントの変更フォームにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1626 2012-09-21 14:59 2012-01-11 Show GitHub Exploit DB Packet Storm
194254 6 警告 WizOne Solutions - Drupal 用 Fill PDF モジュールの fillpdf.admin.inc における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-1625 2012-09-21 14:58 2012-01-4 Show GitHub Exploit DB Packet Storm
194255 6.8 警告 Erik Webb - Drupal 用 Password Policy モジュールにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1633 2012-09-21 14:58 2012-01-11 Show GitHub Exploit DB Packet Storm
194256 2.1 注意 Erik Webb - Drupal 用 Password Policy モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1632 2012-09-21 14:57 2012-01-11 Show GitHub Exploit DB Packet Storm
194257 3.5 注意 Marco Villegas - Drupal 用 Vote Up/Down モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1627 2012-09-21 14:52 2012-01-11 Show GitHub Exploit DB Packet Storm
194258 2.1 注意 Alquimia - Drupal 用 Managesite モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1640 2012-09-21 14:52 2012-01-25 Show GitHub Exploit DB Packet Storm
194259 6 警告 Dominique CLAUSE - Drupal 用 Search Autocomplete モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1638 2012-09-21 14:51 2012-01-25 Show GitHub Exploit DB Packet Storm
194260 3.5 注意 CollectiveColors - Drupal 用 Taxonomy Views Integrator モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1653 2012-09-21 14:35 2012-02-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
621 - - - The Zalomení WordPress plugin through 1.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even w… - CVE-2024-12872 2025-01-31 15:15 2025-01-31 Show GitHub Exploit DB Packet Storm
622 - - - The Canvasflow for WordPress plugin through 1.5.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used again… - CVE-2024-12275 2025-01-31 15:15 2025-01-31 Show GitHub Exploit DB Packet Storm
623 6.4 MEDIUM
Network
- - The Contact Form and Calls To Action by vcita plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'vCitaMeetingScheduler ' shortcode in all versions up to, and includin… CWE-79
Cross-site Scripting
CVE-2024-11886 2025-01-31 15:15 2025-01-31 Show GitHub Exploit DB Packet Storm
624 6.4 MEDIUM
Network
- - The Ticketmeo – Sell Tickets – Event Ticketing plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in all versions up to, and including, 2.3.6 due to insuffi… CWE-79
Cross-site Scripting
CVE-2025-0507 2025-01-31 14:15 2025-01-31 Show GitHub Exploit DB Packet Storm
625 9.8 CRITICAL
Network
- - The MultiVendorX – The Ultimate WooCommerce Multivendor Marketplace Solution plugin for WordPress is vulnerable to Limited Local File Inclusion in all versions up to, and including, 4.2.14 via the t… CWE-22
Path Traversal
CVE-2025-0493 2025-01-31 14:15 2025-01-31 Show GitHub Exploit DB Packet Storm
626 5.4 MEDIUM
Network
- - The Borderless – Widgets, Elements, Templates and Toolkit for Elementor & Gutenberg plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and i… CWE-79
Cross-site Scripting
CVE-2024-10867 2025-01-31 14:15 2025-01-31 Show GitHub Exploit DB Packet Storm
627 6.1 MEDIUM
Network
- - The Forminator Forms – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the title parameter in all versions up to, and includi… CWE-79
Cross-site Scripting
CVE-2025-0470 2025-01-31 13:15 2025-01-31 Show GitHub Exploit DB Packet Storm
628 - - - Software installed and run as a non-privileged user may conduct improper GPU system calls to access OOB kernel memory. - CVE-2024-47900 2025-01-31 13:15 2025-01-31 Show GitHub Exploit DB Packet Storm
629 - - - Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger use-after-free kernel exceptions. - CVE-2024-47899 2025-01-31 13:15 2025-01-31 Show GitHub Exploit DB Packet Storm
630 - - - Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger use-after-free kernel exceptions. - CVE-2024-47898 2025-01-31 13:15 2025-01-31 Show GitHub Exploit DB Packet Storm