Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 4:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195911 10 危険 Parallels - Parallels Plesk Panel の billing system における認証を回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4749 2011-12-20 11:26 2011-12-16 Show GitHub Exploit DB Packet Storm
195912 5 警告 Parallels - Parallels Plesk Panel の billing system における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4748 2011-12-20 11:25 2011-12-16 Show GitHub Exploit DB Packet Storm
195913 5 警告 Parallels - Parallels Plesk Panel の billing system における暗号保護メカニズムを無効化される脆弱性 CWE-310
暗号の問題
CVE-2011-4747 2011-12-20 11:24 2011-12-16 Show GitHub Exploit DB Packet Storm
195914 5 警告 Parallels - Parallels Plesk Panel の billing system におけるスプーフィング攻撃の脆弱性 CWE-310
暗号の問題
CVE-2011-4746 2011-12-20 11:23 2011-12-16 Show GitHub Exploit DB Packet Storm
195915 4.3 警告 Parallels - Parallels Plesk Panel の billing system におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4745 2011-12-20 11:17 2011-12-16 Show GitHub Exploit DB Packet Storm
195916 10 危険 Parallels - Parallels Plesk Panel の Control Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4744 2011-12-20 11:16 2011-12-16 Show GitHub Exploit DB Packet Storm
195917 10 危険 Parallels - Parallels Plesk Panel の Control Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4743 2011-12-20 11:16 2011-12-16 Show GitHub Exploit DB Packet Storm
195918 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4742 2011-12-20 11:15 2011-12-16 Show GitHub Exploit DB Packet Storm
195919 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4741 2011-12-20 11:09 2011-12-16 Show GitHub Exploit DB Packet Storm
195920 4.3 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4740 2011-12-20 10:57 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
881 5.4 MEDIUM
Network
ggnome garden_gnome_package The Garden Gnome Package plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ggpkg shortcode in all versions up to, and including, 2.2.9 due to insufficient input sanit… CWE-79
Cross-site Scripting
CVE-2024-8657 2024-09-27 21:56 2024-09-24 Show GitHub Exploit DB Packet Storm
882 6.1 MEDIUM
Network
ibericode koko_analytics The Koko Analytics plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1… CWE-79
Cross-site Scripting
CVE-2024-8662 2024-09-27 21:54 2024-09-24 Show GitHub Exploit DB Packet Storm
883 4.3 MEDIUM
Network
themify themify_builder The Themify Builder plugin for WordPress is vulnerable to unauthorized post duplication due to missing checks on the duplicate_page_ajaxify function in all versions up to, and including, 7.6.1. This … CWE-863
 Incorrect Authorization
CVE-2024-7836 2024-09-27 21:53 2024-08-22 Show GitHub Exploit DB Packet Storm
884 7.2 HIGH
Network
presstigers simple_job_board The Simple Job Board plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.12.3 via deserialization of untrusted input when editing job applications. This… CWE-502
 Deserialization of Untrusted Data
CVE-2024-7351 2024-09-27 21:48 2024-08-24 Show GitHub Exploit DB Packet Storm
885 8.8 HIGH
Network
radiustheme classified_listing Cross-Site Request Forgery (CSRF) vulnerability in RadiusTheme Classified Listing plugin <= 2.4.5 versions. CWE-352
 Origin Validation Error
CVE-2023-37387 2024-09-27 21:41 2023-07-18 Show GitHub Exploit DB Packet Storm
886 6.1 MEDIUM
Network
radiustheme classified_listing The Classified Listing Pro WordPress plugin before 2.0.20 does not escape a generated URL before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting CWE-79
Cross-site Scripting
CVE-2022-2655 2024-09-27 21:41 2022-09-16 Show GitHub Exploit DB Packet Storm
887 6.1 MEDIUM
Network
radiustheme classima
classima_core
classified_listing_store_\&_membership
classified_listing
The Classima WordPress theme before 2.1.11 and some of its required plugins (Classified Listing before 2.2.14, Classified Listing Pro before 2.0.20, Classified Listing Store & Membership before 1.4.2… CWE-79
Cross-site Scripting
CVE-2022-2654 2024-09-27 21:41 2022-09-16 Show GitHub Exploit DB Packet Storm
888 7.5 HIGH
Network
apache inlong Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability in Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.8.0, the attac… CWE-74
Injection
CVE-2023-43667 2024-09-27 21:15 2023-10-16 Show GitHub Exploit DB Packet Storm
889 7.8 HIGH
Local
hitachi eh-view ** UNSUPPORTED WHEN ASSIGNED ** Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Hitachi EH-VIEW (KeypadDesigner) allows local attackers to potentially disclos… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2023-39984 2024-09-27 11:15 2023-08-23 Show GitHub Exploit DB Packet Storm
890 8.8 HIGH
Network
tosei-corporation online_store_management_system A vulnerability was found in Tosei Online Store Management System ??????????? 4.02/4.03/4.04. It has been rated as critical. Affected by this issue is some unknown functionality of the file /cgi-bin/… CWE-77
Command Injection
CVE-2024-7896 2024-09-27 10:16 2024-08-17 Show GitHub Exploit DB Packet Storm