Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198391 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4737 2011-12-20 10:30 2011-12-16 Show GitHub Exploit DB Packet Storm
198392 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-4736 2011-12-20 10:28 2011-12-16 Show GitHub Exploit DB Packet Storm
198393 4.3 警告 Parallels - Parallels Plesk Panel の Control Panel におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4735 2011-12-20 10:26 2011-12-16 Show GitHub Exploit DB Packet Storm
198394 7.5 危険 Parallels - Parallels Plesk Panel の Control Panel における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4734 2011-12-19 16:40 2011-12-16 Show GitHub Exploit DB Packet Storm
198395 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4733 2011-12-19 16:39 2011-12-16 Show GitHub Exploit DB Packet Storm
198396 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4732 2011-12-19 16:38 2011-12-16 Show GitHub Exploit DB Packet Storm
198397 10 危険 Parallels - Parallels Plesk Panel の Administration Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4731 2011-12-19 16:37 2011-12-16 Show GitHub Exploit DB Packet Storm
198398 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における認証を回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4730 2011-12-19 16:34 2011-12-16 Show GitHub Exploit DB Packet Storm
198399 5 警告 Parallels - Parallels Plesk Panel の Server Administration Panel における重要な情報を取得される脆弱性 CWE-DesignError
CVE-2011-4729 2011-12-19 16:33 2011-12-16 Show GitHub Exploit DB Packet Storm
198400 5 警告 Parallels - Parallels Plesk Panel の Server Administration Panel における Cookie をキャプチャされる脆弱性 CWE-200
情報漏えい
CVE-2011-4728 2011-12-19 16:32 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 4, 2024, 4:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
601 6.4 MEDIUM
Network
- - The WP Simple Anchors Links plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpanchor shortcode in all versions up to, and including, 1.0.0 due to insufficient input… CWE-79
Cross-site Scripting
CVE-2024-9446 2024-11-1 21:57 2024-10-31 Show GitHub Exploit DB Packet Storm
602 6.1 MEDIUM
Network
- - The WPGlobus Translate Options plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.2.0. This is due to missing or incorrect nonce validation on th… - CVE-2024-9434 2024-11-1 21:57 2024-10-31 Show GitHub Exploit DB Packet Storm
603 5.3 MEDIUM
Network
- - The Get Quote For Woocommerce – Request A Quote For Woocommerce plugin for WordPress is vulnerable to unauthorized access of Quote data due to a missing capability check on the ct_tepfw_wp_loaded fun… CWE-306
Missing Authentication for Critical Function
CVE-2024-9430 2024-11-1 21:57 2024-10-31 Show GitHub Exploit DB Packet Storm
604 6.4 MEDIUM
Network
- - The Gift Cards (Gift Vouchers and Packages) (WooCommerce Supported) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 4.4.4 … CWE-79
Cross-site Scripting
CVE-2024-9165 2024-11-1 21:57 2024-10-31 Show GitHub Exploit DB Packet Storm
605 5.3 MEDIUM
Network
- - The Forminator Forms – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 1.36.0 via the sub… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-9700 2024-11-1 21:57 2024-10-31 Show GitHub Exploit DB Packet Storm
606 9.8 CRITICAL
Network
- - The AI Power: Complete AI Pack plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'handle_image_upload' function in all versions up to, and includ… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-10392 2024-11-1 21:57 2024-10-31 Show GitHub Exploit DB Packet Storm
607 - - - Versions of the package lilconfig from 3.1.0 and before 3.1.1 are vulnerable to Arbitrary Code Execution due to the insecure usage of eval in the dynamicImport function. An attacker can exploit this … - CVE-2024-21537 2024-11-1 21:57 2024-10-31 Show GitHub Exploit DB Packet Storm
608 6.4 MEDIUM
Network
- - The Easy SVG Upload plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output … CWE-79
Cross-site Scripting
CVE-2024-9708 2024-11-1 21:57 2024-10-31 Show GitHub Exploit DB Packet Storm
609 - - - Piwigo v14.5.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via the Edit album function. - CVE-2024-48311 2024-11-1 21:57 2024-10-31 Show GitHub Exploit DB Packet Storm
610 - - - A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been classified as critical. This affects an unknown part of the file birdsupdate.php. The manipulation of the argument id… - CVE-2024-10561 2024-11-1 21:57 2024-10-31 Show GitHub Exploit DB Packet Storm