Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195311 6.9 警告 CPE17 - CPE17 Autorun Killer の readfile 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-4054 2012-07-30 11:04 2012-07-25 Show GitHub Exploit DB Packet Storm
195312 3.5 注意 Oleg Kovalchuk - Drupal 用の cctags モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2310 2012-07-30 11:03 2012-05-2 Show GitHub Exploit DB Packet Storm
195313 3.5 注意 Propeople - Drupal 用の Glossify Internal Links Auto SEO モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2309 2012-07-30 11:03 2012-05-2 Show GitHub Exploit DB Packet Storm
195314 3.5 注意 tahiticlic - Drupal 用の Taxonomy Grid : Catalog モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2308 2012-07-30 11:01 2012-05-2 Show GitHub Exploit DB Packet Storm
195315 6.8 警告 Willem Van Der Plaat - Drupal 用の Addressbook モジュールにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-2307 2012-07-30 11:00 2012-05-2 Show GitHub Exploit DB Packet Storm
195316 7.5 危険 Willem Van Der Plaat - Drupal 用の Addressbook モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-2306 2012-07-30 10:59 2012-05-2 Show GitHub Exploit DB Packet Storm
195317 6.8 警告 Justin Ellison - Drupal 用の Node Gallery モジュールにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-2305 2012-07-30 10:50 2012-05-2 Show GitHub Exploit DB Packet Storm
195318 5 警告 JanRain - Drupal 用の Janrain Engage モジュールにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-2296 2012-07-30 10:48 2012-04-4 Show GitHub Exploit DB Packet Storm
195319 5 警告 Nancy Wichmann - Drupal 用の Site Documentation モジュールにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-2302 2012-07-30 10:47 2012-04-25 Show GitHub Exploit DB Packet Storm
195320 2.1 注意 FindingScience - Apache 用 mod_auth_openid におけるセッション ID を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2760 2012-07-30 10:43 2012-07-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
971 - - - Cross-Site Request Forgery (CSRF) vulnerability in Brainstorm Force Starter Templates allows Cross Site Request Forgery. This issue affects Starter Templates: from n/a through 4.4.9. CWE-352
 Origin Validation Error
CVE-2025-24568 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
972 - - - Cross-Site Request Forgery (CSRF) vulnerability in Optimal Access Inc. KBucket allows Stored XSS. This issue affects KBucket: from n/a through 4.1.6. CWE-352
 Origin Validation Error
CVE-2025-24562 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
973 - - - Cross-Site Request Forgery (CSRF) vulnerability in ReviewsTap ReviewsTap allows Stored XSS. This issue affects ReviewsTap: from n/a through 1.1.2. CWE-352
 Origin Validation Error
CVE-2025-24561 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
974 - - - Cross-Site Request Forgery (CSRF) vulnerability in SubscriptionDNA.com Subscription DNA allows Stored XSS. This issue affects Subscription DNA: from n/a through 2.1. CWE-352
 Origin Validation Error
CVE-2025-24555 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
975 - - - Generation of Error Message Containing Sensitive Information vulnerability in David de Boer Paytium allows Retrieve Embedded Sensitive Data. This issue affects Paytium: from n/a through 4.4.11. CWE-209
Information Exposure Through an Error Message
CVE-2025-24552 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
976 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Matthias Wagner - FALKEmedia Caching Compatible Cookie Opt-In and JavaScript allows Stored XSS. T… CWE-79
Cross-site Scripting
CVE-2025-24547 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
977 - - - Cross-Site Request Forgery (CSRF) vulnerability in RSTheme Ultimate Coming Soon & Maintenance allows Cross Site Request Forgery. This issue affects Ultimate Coming Soon & Maintenance: from n/a throug… CWE-352
 Origin Validation Error
CVE-2025-24546 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
978 - - - Cross-Site Request Forgery (CSRF) vulnerability in RSTheme Ultimate Coming Soon & Maintenance allows Cross Site Request Forgery. This issue affects Ultimate Coming Soon & Maintenance: from n/a throug… CWE-352
 Origin Validation Error
CVE-2025-24543 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
979 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in icegram Icegram allows Stored XSS. This issue affects Icegram: from n/a through 3.1.31. CWE-79
Cross-site Scripting
CVE-2025-24542 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
980 6.3 MEDIUM
Network
- - A vulnerability classified as critical was found in JoeyBling bootplus up to 247d5f6c209be1a5cf10cd0fa18e1d8cc63cf55d. This vulnerability affects unknown code of the file src/main/java/io/github/cont… CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2025-0702 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm