Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 12:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203451 10 危険 Parallels - Parallels Plesk Panel の Control Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4743 2011-12-20 11:16 2011-12-16 Show GitHub Exploit DB Packet Storm
203452 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4742 2011-12-20 11:15 2011-12-16 Show GitHub Exploit DB Packet Storm
203453 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4741 2011-12-20 11:09 2011-12-16 Show GitHub Exploit DB Packet Storm
203454 4.3 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4740 2011-12-20 10:57 2011-12-16 Show GitHub Exploit DB Packet Storm
203455 10 危険 Parallels - Parallels Plesk Panel の Control Panel における認証を回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4739 2011-12-20 10:56 2011-12-16 Show GitHub Exploit DB Packet Storm
203456 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4738 2011-12-20 10:55 2011-12-16 Show GitHub Exploit DB Packet Storm
203457 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4737 2011-12-20 10:30 2011-12-16 Show GitHub Exploit DB Packet Storm
203458 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-4736 2011-12-20 10:28 2011-12-16 Show GitHub Exploit DB Packet Storm
203459 4.3 警告 Parallels - Parallels Plesk Panel の Control Panel におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4735 2011-12-20 10:26 2011-12-16 Show GitHub Exploit DB Packet Storm
203460 7.5 危険 Parallels - Parallels Plesk Panel の Control Panel における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4734 2011-12-19 16:40 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
269421 - systemsoft systemwizard SystemSoft SystemWizard package in HP Pavilion PC with Windows 98, and possibly other platforms and operating systems, installs two ActiveX controls that are marked as safe for scripting, which allow… NVD-CWE-Other
CVE-1999-1206 2016-10-18 11:02 1999-12-31 Show GitHub Exploit DB Packet Storm
269422 - apache http_server mod_proxy in Apache 1.2.5 and earlier allows remote attackers to cause a denial of service via malformed FTP commands, which causes Apache to dump core. NVD-CWE-Other
CVE-1999-1293 2016-10-18 11:02 1999-12-31 Show GitHub Exploit DB Packet Storm
269423 - redhat
slackware
linux
slackware_linux
rcp on various Linux systems including Red Hat 4.0 allows a "nobody" user or other user with UID of 65535 to overwrite arbitrary files, since 65535 is interpreted as -1 by chown and other system call… NVD-CWE-Other
CVE-1999-1299 2016-10-18 11:02 1997-02-3 Show GitHub Exploit DB Packet Storm
269424 - symantec norton_antivirus Norton AntiVirus for Internet Email Gateways (NAVIEG) 1.0.1.7 and earlier, and Norton AntiVirus for MS Exchange (NAVMSE) 1.5 and earlier, store the administrator password in cleartext in (1) the navi… NVD-CWE-Other
CVE-1999-1323 2016-10-18 11:02 1999-04-9 Show GitHub Exploit DB Packet Storm
269425 - redhat linux Buffer overflow in linuxconf 1.11r11-rh2 on Red Hat Linux 5.1 allows local users to gain root privileges via a long LANG environmental variable. NVD-CWE-Other
CVE-1999-1327 2016-10-18 11:02 1999-12-31 Show GitHub Exploit DB Packet Storm
269426 - redhat linux linuxconf before 1.11.r11-rh3 on Red Hat Linux 5.1 allows local users to overwrite arbitrary files and gain root access via a symlink attack. NVD-CWE-Other
CVE-1999-1328 2016-10-18 11:02 1999-12-31 Show GitHub Exploit DB Packet Storm
269427 - debian
redhat
debian_linux
linux
The snprintf function in the db library 1.85.4 ignores the size parameter, which could allow attackers to exploit buffer overflows that would be prevented by a properly implemented snprintf. NVD-CWE-Other
CVE-1999-1330 2016-10-18 11:02 1999-12-31 Show GitHub Exploit DB Packet Storm
269428 - ibm aix inetd in AIX 4.1.5 dynamically assigns a port N when starting ttdbserver (ToolTalk server), but also inadvertently listens on port N-1 without passing control to ttdbserver, which allows remote attac… NVD-CWE-Other
CVE-1999-1075 2016-10-18 11:01 1998-03-18 Show GitHub Exploit DB Packet Storm
269429 - ibm aix Vulnerability in ptrace in AIX 4.3 allows local users to gain privileges by attaching to a setgid program. NVD-CWE-Other
CVE-1999-1079 2016-10-18 11:01 1999-05-6 Show GitHub Exploit DB Packet Storm
269430 - t._hauck jana_web_server Directory traversal vulnerability in Jana proxy web server 1.40 allows remote attackers to ready arbitrary files via a "......" (modified dot dot) attack. NVD-CWE-Other
CVE-1999-1082 2016-10-18 11:01 1999-10-8 Show GitHub Exploit DB Packet Storm