Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 1, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195831 10 危険 Parallels - Parallels Plesk Panel の Control Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4743 2011-12-20 11:16 2011-12-16 Show GitHub Exploit DB Packet Storm
195832 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4742 2011-12-20 11:15 2011-12-16 Show GitHub Exploit DB Packet Storm
195833 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4741 2011-12-20 11:09 2011-12-16 Show GitHub Exploit DB Packet Storm
195834 4.3 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4740 2011-12-20 10:57 2011-12-16 Show GitHub Exploit DB Packet Storm
195835 10 危険 Parallels - Parallels Plesk Panel の Control Panel における認証を回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4739 2011-12-20 10:56 2011-12-16 Show GitHub Exploit DB Packet Storm
195836 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4738 2011-12-20 10:55 2011-12-16 Show GitHub Exploit DB Packet Storm
195837 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4737 2011-12-20 10:30 2011-12-16 Show GitHub Exploit DB Packet Storm
195838 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-4736 2011-12-20 10:28 2011-12-16 Show GitHub Exploit DB Packet Storm
195839 4.3 警告 Parallels - Parallels Plesk Panel の Control Panel におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4735 2011-12-20 10:26 2011-12-16 Show GitHub Exploit DB Packet Storm
195840 7.5 危険 Parallels - Parallels Plesk Panel の Control Panel における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4734 2011-12-19 16:40 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
621 6.5 MEDIUM
Network
github enterprise_server An Incorrect Authorization vulnerability was identified in GitHub Enterprise Server that allowed a GitHub App with only content: read and pull_request_write: write permissions to read issue content i… CWE-863
 Incorrect Authorization
CVE-2024-6337 2024-09-28 02:48 2024-08-21 Show GitHub Exploit DB Packet Storm
622 5.3 MEDIUM
Network
starkdigital wp_testimonial_widget The WP Testimonial Widget plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnSaveTestimonailOrder function in all versions up to, and i… CWE-862
 Missing Authorization
CVE-2024-7390 2024-09-28 02:45 2024-08-21 Show GitHub Exploit DB Packet Storm
623 5.4 MEDIUM
Network
kirstyburgoine responsive_video The Responsive video plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's video settings function in all versions up to, and including, 1.0 due to insufficient input san… CWE-79
Cross-site Scripting
CVE-2024-7629 2024-09-28 02:32 2024-08-21 Show GitHub Exploit DB Packet Storm
624 6.1 MEDIUM
Network
otasync ota_sync_booking_engine_widget The OTA Sync Booking Engine Widget plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.2.7. This is due to missing or incorrect nonce validation o… CWE-352
 Origin Validation Error
CVE-2024-7647 2024-09-28 02:31 2024-08-21 Show GitHub Exploit DB Packet Storm
625 9.8 CRITICAL
Network
sjhoo woo_inquiry The Woo Inquiry plugin for WordPress is vulnerable to SQL Injection in all versions up to, and including, 0.1 due to insufficient escaping on the user supplied parameter 'dbid' and lack of sufficient… CWE-89
SQL Injection
CVE-2024-7854 2024-09-28 02:27 2024-08-21 Show GitHub Exploit DB Packet Storm
626 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… - CVE-2024-9273 2024-09-28 02:15 2024-09-28 Show GitHub Exploit DB Packet Storm
627 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… - CVE-2024-9268 2024-09-28 02:15 2024-09-28 Show GitHub Exploit DB Packet Storm
628 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… - CVE-2024-9171 2024-09-28 02:15 2024-09-28 Show GitHub Exploit DB Packet Storm
629 - - - Malformed S2 Nonce Get command classes can be sent to crash the gateway. A hard reset is required to recover the gateway. - CVE-2024-3052 2024-09-28 02:15 2024-04-27 Show GitHub Exploit DB Packet Storm
630 - - - Malformed Device Reset Locally command classes can be sent to temporarily deny service to an end device. Any frames sent by the end device will not be acknowledged by the gateway during this time. - CVE-2024-3051 2024-09-28 02:15 2024-04-27 Show GitHub Exploit DB Packet Storm