Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194381 4.3 警告 Google - Android 上で稼働する Google Chrome におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4905 2012-09-18 15:04 2012-09-12 Show GitHub Exploit DB Packet Storm
194382 4.3 警告 Google - Android 上で稼働する Google Chrome におけるクロスアプリケーションスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4904 2012-09-18 14:59 2012-09-12 Show GitHub Exploit DB Packet Storm
194383 5 警告 Google - Android 上で稼働する Google Chrome における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4903 2012-09-18 14:58 2012-09-12 Show GitHub Exploit DB Packet Storm
194384 3.5 注意 The phpMyAdmin Project - phpMyAdmin の Database Structure ページにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4345 2012-09-14 16:38 2012-08-16 Show GitHub Exploit DB Packet Storm
194385 5 警告 The phpMyAdmin Project - phpMyAdmin の show_config_errors.php における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-4219 2012-09-14 16:37 2012-08-9 Show GitHub Exploit DB Packet Storm
194386 3.5 注意 レッドハット - libvirt の virTypedParameterArrayClear 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-3445 2012-09-14 16:35 2012-08-7 Show GitHub Exploit DB Packet Storm
194387 4.3 警告 ImageMagick - ImageMagick の coders/png.c の Magick_png_malloc 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2012-3437 2012-09-14 16:34 2012-08-7 Show GitHub Exploit DB Packet Storm
194388 4.9 警告 OpenStack - OpenStack Keystone における承認の制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3426 2012-09-14 16:33 2012-05-8 Show GitHub Exploit DB Packet Storm
194389 4.3 警告 PNG Development Group - libpng の pngpread.c におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2012-3425 2012-09-14 16:32 2012-08-13 Show GitHub Exploit DB Packet Storm
194390 6.8 警告 レッドハット - IcedTea-Web プラグインにおけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-119
バッファエラー
CVE-2012-3422 2012-09-14 16:30 2012-07-31 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
841 4.4 MEDIUM
Local
apple macos This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. A malicious app may be able to create symlinks to … CWE-59
Link Following
CVE-2025-24136 2025-01-31 03:00 2025-01-28 Show GitHub Exploit DB Packet Storm
842 6.5 MEDIUM
Network
apple macos
ipados
iphone_os
visionos
watchos
tvos
The issue was addressed with improved memory handling. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. An attacker in a privileged position… NVD-CWE-noinfo
CVE-2025-24131 2025-01-31 02:58 2025-01-28 Show GitHub Exploit DB Packet Storm
843 6.1 MEDIUM
Network
westguardsolutions ws_form The WS Form LITE – Drag & Drop Contact Form Builder for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the url parameter in all versions up to, and including, 1.10.13… CWE-79
Cross-site Scripting
CVE-2024-13509 2025-01-31 02:56 2025-01-28 Show GitHub Exploit DB Packet Storm
844 5.4 MEDIUM
Network
ilghera mailup_auto_subscription The MailUp Auto Subscription plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.1.0. This is due to missing or incorrect nonce validation on the … CWE-352
 Origin Validation Error
CVE-2024-13521 2025-01-31 02:41 2025-01-28 Show GitHub Exploit DB Packet Storm
845 5.4 MEDIUM
Network
wpmet elementskit The ElementsKit Pro plugin for WordPress is vulnerable to DOM-Based Stored Cross-Site Scripting via the ‘url’ parameter in all versions up to, and including, 3.7.8 due to insufficient input sanitizat… CWE-79
Cross-site Scripting
CVE-2025-0321 2025-01-31 02:39 2025-01-28 Show GitHub Exploit DB Packet Storm
846 5.5 MEDIUM
Local
apple watchos
ipados
tvos
visionos
iphone_os
macos
This issue was addressed through improved state management. This issue is fixed in macOS Ventura 13.7.2, visionOS 2.2, tvOS 18.2, watchOS 11.2, iOS 18.2 and iPadOS 18.2, macOS Sonoma 14.7.2, macOS Se… NVD-CWE-noinfo
CVE-2024-54541 2025-01-31 02:31 2025-01-28 Show GitHub Exploit DB Packet Storm
847 7.8 HIGH
Local
apple watchos
ipados
macos
tvos
iphone_os
The issue was addressed with improved bounds checks. This issue is fixed in macOS Sequoia 15.2, watchOS 11.2, tvOS 18.2, iOS 18.2 and iPadOS 18.2. An app may be able to corrupt coprocessor memory. CWE-787
 Out-of-bounds Write
CVE-2024-54522 2025-01-31 02:26 2025-01-28 Show GitHub Exploit DB Packet Storm
848 9.1 CRITICAL
Network
apple watchos
ipados
iphone_os
The issue was addressed by removing the relevant flags. This issue is fixed in watchOS 11.2, iOS 18.2 and iPadOS 18.2. A system binary could be used to fingerprint a user's Apple Account. NVD-CWE-noinfo
CVE-2024-54512 2025-01-31 02:20 2025-01-28 Show GitHub Exploit DB Packet Storm
849 5.4 MEDIUM
Network
philantro philantro The Philantro – Donations and Donor Management plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes like 'donate' in all versions up to, and including, 5.3 du… CWE-79
Cross-site Scripting
CVE-2024-13527 2025-01-31 02:18 2025-01-28 Show GitHub Exploit DB Packet Storm
850 6.3 MEDIUM
Network
- - A vulnerability classified as critical was found in itsourcecode Tailoring Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /customeredit.php. The manipul… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0873 2025-01-31 02:15 2025-01-31 Show GitHub Exploit DB Packet Storm