Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 11, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198991 4.3 警告 Parallels - Parallels Plesk Panel の Site Editor 機能におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4777 2011-12-20 12:23 2011-12-16 Show GitHub Exploit DB Packet Storm
198992 4.3 警告 Parallels - Parallels Plesk Panel の Control Panel におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4776 2011-12-20 12:22 2011-12-16 Show GitHub Exploit DB Packet Storm
198993 10 危険 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4768 2011-12-20 12:21 2011-12-16 Show GitHub Exploit DB Packet Storm
198994 5 警告 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4767 2011-12-20 12:21 2011-12-16 Show GitHub Exploit DB Packet Storm
198995 4.3 警告 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4765 2011-12-20 12:12 2011-12-16 Show GitHub Exploit DB Packet Storm
198996 4.3 警告 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4764 2011-12-20 12:11 2011-12-16 Show GitHub Exploit DB Packet Storm
198997 7.5 危険 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4763 2011-12-20 12:11 2011-12-16 Show GitHub Exploit DB Packet Storm
198998 10 危険 Parallels - Parallels Plesk Small Business Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4762 2011-12-20 11:33 2011-12-16 Show GitHub Exploit DB Packet Storm
198999 10 危険 Parallels - Parallels Plesk Small Business Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4761 2011-12-20 11:33 2011-12-16 Show GitHub Exploit DB Packet Storm
199000 5 警告 Parallels - Parallels Plesk Small Business Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4760 2011-12-20 11:31 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 12, 2024, 5:17 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
291 4.3 MEDIUM
Network
- - The Countdown Timer block – Display the event's date into a timer. plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.2.4 via the [ctb] shortcode … New CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-10669 2024-11-9 14:15 2024-11-9 Show GitHub Exploit DB Packet Storm
292 - - - The Content Slider Block plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 3.1.5 via the [csb] shortcode due to insufficient restrictions on which posts… New - CVE-2024-10667 2024-11-9 14:15 2024-11-9 Show GitHub Exploit DB Packet Storm
293 6.1 MEDIUM
Network
- - The Landing Page Cat – Coming Soon Page, Maintenance Page & Squeeze Pages plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate esca… New CWE-79
Cross-site Scripting
CVE-2024-9226 2024-11-9 13:15 2024-11-9 Show GitHub Exploit DB Packet Storm
294 4.3 MEDIUM
Network
- - The SKT Addons for Elementor plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 3.3 via the Unfold widget due to insufficient restrictions on which posts… New CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-10693 2024-11-9 13:15 2024-11-9 Show GitHub Exploit DB Packet Storm
295 8.8 HIGH
Network
- - The Th Shop Mania theme for WordPress is vulnerable to unauthorized arbitrary plugin installation due to a missing capability check on the th_shop_mania_install_and_activate_callback() function in al… New CWE-862
 Missing Authorization
CVE-2024-10674 2024-11-9 13:15 2024-11-9 Show GitHub Exploit DB Packet Storm
296 8.8 HIGH
Network
- - The Top Store theme for WordPress is vulnerable to unauthorized arbitrary plugin installation due to a missing capability check on the top_store_install_and_activate_callback() function in all versio… New CWE-862
 Missing Authorization
CVE-2024-10673 2024-11-9 13:15 2024-11-9 Show GitHub Exploit DB Packet Storm
297 9.8 CRITICAL
Network
- - The WooCommerce Support Ticket System plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ajax_manage_file_chunk_upload() function in all versions … New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-10627 2024-11-9 13:15 2024-11-9 Show GitHub Exploit DB Packet Storm
298 8.8 HIGH
Network
- - The WooCommerce Support Ticket System plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the delete_uploaded_file() function in all versions up … New CWE-22
Path Traversal
CVE-2024-10626 2024-11-9 13:15 2024-11-9 Show GitHub Exploit DB Packet Storm
299 9.8 CRITICAL
Network
- - The WooCommerce Support Ticket System plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the delete_tmp_uploaded_file() function in all versions… New CWE-22
Path Traversal
CVE-2024-10625 2024-11-9 13:15 2024-11-9 Show GitHub Exploit DB Packet Storm
300 5.5 MEDIUM
Network
- - The Anih - Creative Agency WordPress Theme theme for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2024 due to an incomplete blacklis… New CWE-79
Cross-site Scripting
CVE-2024-9775 2024-11-9 12:15 2024-11-9 Show GitHub Exploit DB Packet Storm