Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 11, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199841 4.3 警告 Weston Ruter - WordPress 用 User Photo プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2920 2012-05-23 18:48 2012-05-21 Show GitHub Exploit DB Packet Storm
199842 4.3 警告 Andrew Killen - WordPress 用 Share and Follow プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2917 2012-05-23 18:47 2012-05-21 Show GitHub Exploit DB Packet Storm
199843 4.3 警告 dlo - WordPress 用 Sabre プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2916 2012-05-23 18:46 2012-05-21 Show GitHub Exploit DB Packet Storm
199844 4.3 警告 Hind - WordPress 用 Leaflet プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2913 2012-05-23 18:41 2012-05-21 Show GitHub Exploit DB Packet Storm
199845 4.3 警告 Kolja Schleich - WordPress 用 LeagueManager プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2912 2012-05-23 18:25 2012-05-21 Show GitHub Exploit DB Packet Storm
199846 5 警告 Chevereto Software - Chevereto の Upload/engine.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-2919 2012-05-23 18:19 2012-05-21 Show GitHub Exploit DB Packet Storm
199847 4.3 警告 Chevereto Software - Chevereto の Upload/engine.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2918 2012-05-23 18:18 2012-05-21 Show GitHub Exploit DB Packet Storm
199848 7.5 危険 Johan Cwiklinski - Galette の includes/picture.class.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-2338 2012-05-23 18:16 2012-05-21 Show GitHub Exploit DB Packet Storm
199849 10 危険 DMSoft Technologies - SkinCrafter の InitLicenKeys 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2271 2012-05-23 18:15 2012-05-21 Show GitHub Exploit DB Packet Storm
199850 9.3 危険 Lattice Semiconductor - Lattice Semiconductor PAC-Designer におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2915 2012-05-23 18:04 2012-05-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 12, 2025, 4:59 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
231 - - - Insertion of Sensitive Information Into Sent Data vulnerability in Drupal REST Views allows Forceful Browsing.This issue affects REST Views: from 0.0.0 before 3.0.1. New - CVE-2024-13254 2025-01-11 02:15 2025-01-10 Show GitHub Exploit DB Packet Storm
232 - - - Incorrect Authorization vulnerability in Drupal Advanced PWA inc Push Notifications allows Forceful Browsing.This issue affects Advanced PWA inc Push Notifications: from 0.0.0 before 1.5.0. New - CVE-2024-13253 2025-01-11 02:15 2025-01-10 Show GitHub Exploit DB Packet Storm
233 - - - Incorrect Privilege Assignment vulnerability in Drupal Registration role allows Privilege Escalation.This issue affects Registration role: from 0.0.0 before 2.0.1. New - CVE-2024-13251 2025-01-11 02:15 2025-01-10 Show GitHub Exploit DB Packet Storm
234 - - - Cross-Site Request Forgery (CSRF) vulnerability in Drupal Drupal Symfony Mailer Lite allows Cross Site Request Forgery.This issue affects Drupal Symfony Mailer Lite: from 0.0.0 before 1.0.6. New - CVE-2024-13250 2025-01-11 02:15 2025-01-10 Show GitHub Exploit DB Packet Storm
235 - - - Cross-Site Request Forgery (CSRF) vulnerability in Drupal Migrate Tools allows Cross Site Request Forgery.This issue affects Migrate Tools: from 0.0.0 before 6.0.3. New - CVE-2024-13244 2025-01-11 02:15 2025-01-10 Show GitHub Exploit DB Packet Storm
236 - - - Missing Authorization vulnerability in Drupal Entity Delete Log allows Forceful Browsing.This issue affects Entity Delete Log: from 0.0.0 before 1.1.1. New - CVE-2024-13243 2025-01-11 02:15 2025-01-10 Show GitHub Exploit DB Packet Storm
237 7.8 HIGH
Local
qualcomm fastconnect_6900_firmware
fastconnect_7800_firmware
qam8295p_firmware
qca6574au_firmware
qca6696_firmware
qcm8550_firmware
qcs6490_firmware
qcs8550_firmware
video_collaboratio…
Memory corruption when input parameter validation for number of fences is missing for fence frame IOCTL calls, Update CWE-787
 Out-of-bounds Write
CVE-2024-33041 2025-01-11 02:15 2025-01-6 Show GitHub Exploit DB Packet Storm
238 7.8 HIGH
Local
qualcomm fastconnect_6900_firmware
fastconnect_7800_firmware
qam8295p_firmware
qca6574au_firmware
qca6696_firmware
qcm8550_firmware
qcs6490_firmware
qcs8550_firmware
video_collaboratio…
Memory corruption while invoking IOCTL calls to unmap the DMA buffers. Update CWE-416
 Use After Free
CVE-2024-33055 2025-01-11 02:01 2025-01-6 Show GitHub Exploit DB Packet Storm
239 7.8 HIGH
Local
qualcomm fastconnect_6900_firmware
fastconnect_7800_firmware
qcm8550_firmware
qcs8550_firmware
sg8275p_firmware
sm8550p_firmware
snapdragon_8_gen_2_mobile_firmware
snapdragon_8_gen_3_mobi…
Memory corruption while processing frame command IOCTL calls. Update CWE-416
 Use After Free
CVE-2024-33059 2025-01-11 01:53 2025-01-6 Show GitHub Exploit DB Packet Storm
240 5.5 MEDIUM
Local
qualcomm qcs8550_firmware
sw5100_firmware
sw5100p_firmware
wcn3660b_firmware
wcn3680b_firmware
wcn3980_firmware
wcn3988_firmware
wsa8830_firmware
wsa8835_firmware
Information disclosure while processing IOCTL call made for releasing a trusted VM process release or opening a channel without initializing the process. Update CWE-125
Out-of-bounds Read
CVE-2024-33061 2025-01-11 01:49 2025-01-6 Show GitHub Exploit DB Packet Storm