Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 10, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198881 4.3 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4740 2011-12-20 10:57 2011-12-16 Show GitHub Exploit DB Packet Storm
198882 10 危険 Parallels - Parallels Plesk Panel の Control Panel における認証を回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4739 2011-12-20 10:56 2011-12-16 Show GitHub Exploit DB Packet Storm
198883 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4738 2011-12-20 10:55 2011-12-16 Show GitHub Exploit DB Packet Storm
198884 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4737 2011-12-20 10:30 2011-12-16 Show GitHub Exploit DB Packet Storm
198885 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-4736 2011-12-20 10:28 2011-12-16 Show GitHub Exploit DB Packet Storm
198886 4.3 警告 Parallels - Parallels Plesk Panel の Control Panel におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4735 2011-12-20 10:26 2011-12-16 Show GitHub Exploit DB Packet Storm
198887 7.5 危険 Parallels - Parallels Plesk Panel の Control Panel における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4734 2011-12-19 16:40 2011-12-16 Show GitHub Exploit DB Packet Storm
198888 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4733 2011-12-19 16:39 2011-12-16 Show GitHub Exploit DB Packet Storm
198889 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4732 2011-12-19 16:38 2011-12-16 Show GitHub Exploit DB Packet Storm
198890 10 危険 Parallels - Parallels Plesk Panel の Administration Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4731 2011-12-19 16:37 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 10, 2024, 12:20 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260491 - apple safari WebKit in Apple Safari before 6.0 does not properly handle drag-and-drop events, which allows user-assisted remote attackers to obtain sensitive information about full pathnames via a crafted web sit… CWE-200
Information Exposure
CVE-2012-3694 2012-11-30 14:00 2012-07-26 Show GitHub Exploit DB Packet Storm
260492 - google cityhash Google CityHash computes hash values without properly restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consum… CWE-310
Cryptographic Issues
CVE-2012-6051 2012-11-29 14:00 2012-11-28 Show GitHub Exploit DB Packet Storm
260493 - o-dyn collabtive Cross-site request forgery (CSRF) vulnerability in admin.php in Collabtive 0.6.5 allows remote attackers to hijack the authentication of administrators for requests that add administrative users via … CWE-352
 Origin Validation Error
CVE-2010-5285 2012-11-29 13:27 2012-11-27 Show GitHub Exploit DB Packet Storm
260494 - oracle jdk
jre
openjdk
Oracle Java SE before 7 Update 6, and OpenJDK 7 before 7u6 build 12 and 8 before build 39, computes hash values without restricting the ability to trigger hash collisions predictably, which allows co… CWE-310
Cryptographic Issues
CVE-2012-2739 2012-11-28 22:03 2012-11-28 Show GitHub Exploit DB Packet Storm
260495 - samsung printer_firmware The Samsung printer firmware before 20121031 has a hardcoded read-write SNMP community, which makes it easier for remote attackers to obtain administrative access via an SNMP request. CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-4964 2012-11-28 14:00 2012-11-28 Show GitHub Exploit DB Packet Storm
260496 - geopainting gpsmapedit GPSMapEdit 1.1.73.2 allows user-assisted remote attackers to cause a denial of service (crash) via a long string in a lst file. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2012-6042 2012-11-28 13:41 2012-11-27 Show GitHub Exploit DB Packet Storm
260497 - hp storageworks_p2000_g3_msa_fc\/iscsi_dual_combo_controller_lff_array_system
storageworks_p2000_g3_msa_fibre_channel_dual_controller_lff_array_system
storageworks_p2000_g3_msa_fibre_channel_dual_…
Absolute path traversal vulnerability in the web interface on HP StorageWorks P2000 G3 MSA array systems allows remote attackers to read arbitrary files via a pathname in the URI. CWE-22
Path Traversal
CVE-2011-4788 2012-11-28 13:31 2012-01-13 Show GitHub Exploit DB Packet Storm
260498 - hp diagnostics Stack-based buffer overflow in magentservice.exe in the server in HP LoadRunner 11.00 before patch 4 allows remote attackers to execute arbitrary code via a crafted size value in a packet. NOTE: it … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-4789 2012-11-28 13:31 2012-01-13 Show GitHub Exploit DB Packet Storm
260499 - yabsoft advanced_image_hosting_script SQL injection vulnerability in view_comments.php in YABSoft Advanced Image Hosting (AIH) Script, possibly 2.3, allows remote attackers to execute arbitrary SQL commands via the gal parameter. CWE-89
SQL Injection
CVE-2012-6039 2012-11-27 14:00 2012-11-27 Show GitHub Exploit DB Packet Storm
260500 - x7_group x7_chat Cross-site request forgery (CSRF) vulnerability in X7 Chat 2.0.5.1 and earlier allows remote attackers to hijack the authentication of administrators for requests that add a user to an arbitrary grou… CWE-352
 Origin Validation Error
CVE-2012-6047 2012-11-27 14:00 2012-11-27 Show GitHub Exploit DB Packet Storm