Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 1, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195841 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4733 2011-12-19 16:39 2011-12-16 Show GitHub Exploit DB Packet Storm
195842 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4732 2011-12-19 16:38 2011-12-16 Show GitHub Exploit DB Packet Storm
195843 10 危険 Parallels - Parallels Plesk Panel の Administration Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4731 2011-12-19 16:37 2011-12-16 Show GitHub Exploit DB Packet Storm
195844 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における認証を回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4730 2011-12-19 16:34 2011-12-16 Show GitHub Exploit DB Packet Storm
195845 5 警告 Parallels - Parallels Plesk Panel の Server Administration Panel における重要な情報を取得される脆弱性 CWE-DesignError
CVE-2011-4729 2011-12-19 16:33 2011-12-16 Show GitHub Exploit DB Packet Storm
195846 5 警告 Parallels - Parallels Plesk Panel の Server Administration Panel における Cookie をキャプチャされる脆弱性 CWE-200
情報漏えい
CVE-2011-4728 2011-12-19 16:32 2011-12-16 Show GitHub Exploit DB Packet Storm
195847 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4727 2011-12-19 16:30 2011-12-16 Show GitHub Exploit DB Packet Storm
195848 4.3 警告 Parallels - Parallels Plesk Panel の Server Administration Panel におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4726 2011-12-19 16:28 2011-12-16 Show GitHub Exploit DB Packet Storm
195849 7.5 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4725 2011-12-19 16:28 2011-12-16 Show GitHub Exploit DB Packet Storm
195850 9.3 危険 Nullsoft - Winamp の in_avi.dll プラグインにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-3834 2011-12-19 16:18 2011-12-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
721 6.1 MEDIUM
Network
radiustheme classima
classima_core
classified_listing_store_\&_membership
classified_listing
The Classima WordPress theme before 2.1.11 and some of its required plugins (Classified Listing before 2.2.14, Classified Listing Pro before 2.0.20, Classified Listing Store & Membership before 1.4.2… CWE-79
Cross-site Scripting
CVE-2022-2654 2024-09-27 21:41 2022-09-16 Show GitHub Exploit DB Packet Storm
722 7.5 HIGH
Network
apache inlong Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability in Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.8.0, the attac… CWE-74
Injection
CVE-2023-43667 2024-09-27 21:15 2023-10-16 Show GitHub Exploit DB Packet Storm
723 7.8 HIGH
Local
hitachi eh-view ** UNSUPPORTED WHEN ASSIGNED ** Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Hitachi EH-VIEW (KeypadDesigner) allows local attackers to potentially disclos… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2023-39984 2024-09-27 11:15 2023-08-23 Show GitHub Exploit DB Packet Storm
724 8.8 HIGH
Network
tosei-corporation online_store_management_system A vulnerability was found in Tosei Online Store Management System ??????????? 4.02/4.03/4.04. It has been rated as critical. Affected by this issue is some unknown functionality of the file /cgi-bin/… CWE-77
Command Injection
CVE-2024-7896 2024-09-27 10:16 2024-08-17 Show GitHub Exploit DB Packet Storm
725 7.2 HIGH
Network
benjaminrojas wp_editor The WP Editor plugin for WordPress is vulnerable to deserialization of untrusted input via the 'current_theme_root' parameter in versions up to, and including 1.2.9. This makes it possible for authen… CWE-502
 Deserialization of Untrusted Data
CVE-2022-2446 2024-09-27 10:09 2024-09-14 Show GitHub Exploit DB Packet Storm
726 5.4 MEDIUM
Network
arnoldgoodway neighborly The Neighborly theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter within the theme's Button shortcode in all versions up to, and including, 1.4 due to insufficie… CWE-79
Cross-site Scripting
CVE-2024-5869 2024-09-27 10:06 2024-09-14 Show GitHub Exploit DB Packet Storm
727 5.4 MEDIUM
Network
samiahmedsiddiqui custom_permalinks The Custom Permalinks plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 2.6.0 due to insufficient input sanitization and output escaping on tag names… CWE-79
Cross-site Scripting
CVE-2023-0926 2024-09-27 10:01 2024-08-24 Show GitHub Exploit DB Packet Storm
728 5.4 MEDIUM
Network
dfactory responsive_lightbox The Responsive Lightbox & Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via file uploads in all versions up to, and including, 2.4.7 due to insufficient input sanitization… CWE-79
Cross-site Scripting
CVE-2024-6870 2024-09-27 09:52 2024-08-22 Show GitHub Exploit DB Packet Storm
729 5.4 MEDIUM
Network
posimyth the_plus_addons_for_elementor The The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the carousel_direction para… CWE-79
Cross-site Scripting
CVE-2024-5583 2024-09-27 09:47 2024-08-22 Show GitHub Exploit DB Packet Storm
730 8.1 HIGH
Network
pixeljar favicon_generator The Favicon Generator plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5. This is due to missing or incorrect nonce validation on the output_sub_ad… CWE-352
 Origin Validation Error
CVE-2024-7568 2024-09-27 09:41 2024-08-24 Show GitHub Exploit DB Packet Storm