Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205791 9.3 危険 Parallels - Parallels Plesk Panel の Control Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4854 2011-12-20 14:40 2011-12-16 Show GitHub Exploit DB Packet Storm
205792 4.3 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4853 2011-12-20 14:38 2011-12-16 Show GitHub Exploit DB Packet Storm
205793 4.3 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4852 2011-12-20 14:38 2011-12-16 Show GitHub Exploit DB Packet Storm
205794 9.3 危険 Parallels - Parallels Plesk Panel の Control Panel における認証を回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4851 2011-12-20 14:13 2011-12-16 Show GitHub Exploit DB Packet Storm
205795 4.3 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4850 2011-12-20 14:12 2011-12-16 Show GitHub Exploit DB Packet Storm
205796 4.3 警告 Parallels - Parallels Plesk Panel の Control Panel における Cookie をキャプチャされる脆弱性 CWE-200
情報漏えい
CVE-2011-4849 2011-12-20 14:11 2011-12-16 Show GitHub Exploit DB Packet Storm
205797 4.3 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4848 2011-12-20 14:10 2011-12-16 Show GitHub Exploit DB Packet Storm
205798 7.5 危険 Parallels - Parallels Plesk Panel の Control Panel における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4847 2011-12-20 12:23 2011-12-16 Show GitHub Exploit DB Packet Storm
205799 4.3 警告 Parallels - Parallels Plesk Panel の Site Editor 機能におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4777 2011-12-20 12:23 2011-12-16 Show GitHub Exploit DB Packet Storm
205800 4.3 警告 Parallels - Parallels Plesk Panel の Control Panel におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4776 2011-12-20 12:22 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
256631 - stephen_hemminger iproute iproute 2.4.7 and earlier allows local users to cause a denial of service via spoofed messages as other users to the kernel netlink interface. NVD-CWE-Other
CVE-2003-0856 2017-10-11 10:29 2003-12-15 Show GitHub Exploit DB Packet Storm
256632 - gnu
quagga
zebra
quagga_routing_software_suite
Zebra 0.93b and earlier, and quagga before 0.95, allows local users to cause a denial of service by sending spoofed messages as other users to the kernel netlink interface. CWE-399
 Resource Management Errors
CVE-2003-0858 2017-10-11 10:29 2003-12-15 Show GitHub Exploit DB Packet Storm
256633 - gnu
quagga
sgi
redhat
intel
glibc
zebra
quagga_routing_software_suite
propack
enterprise_linux
linux_advanced_workstation
ia64
The getifaddrs function in GNU libc (glibc) 2.2.4 and earlier allows local users to cause a denial of service by sending spoofed messages as other users to the kernel netlink interface. NVD-CWE-Other
CVE-2003-0859 2017-10-11 10:29 2003-12-15 Show GitHub Exploit DB Packet Storm
256634 - net-snmp net-snmp Net-SNMP before 5.0.9 allows a user or community to access data in MIB objects, even if that data is not allowed to be viewed. NVD-CWE-Other
CVE-2003-0935 2017-10-11 10:29 2003-12-1 Show GitHub Exploit DB Packet Storm
256635 - hp hp-ux Partition Manager (parmgr) in HP-UX B.11.23 does not properly validate certificates that are provided by the cimserver, which allows attackers to obtain sensitive data or gain privileges. NVD-CWE-Other
CVE-2003-0951 2017-10-11 10:29 2003-12-15 Show GitHub Exploit DB Packet Storm
256636 - alexander_v._lukyanov lftp Buffer overflows in (1) try_netscape_proxy and (2) try_squid_eplf for lftp 2.6.9 and earlier allow remote HTTP servers to execute arbitrary code via long directory names that are processed by the ls … NVD-CWE-Other
CVE-2003-0963 2017-10-11 10:29 2004-01-5 Show GitHub Exploit DB Packet Storm
256637 - gnu mailman Cross-site scripting (XSS) vulnerability in the admin CGI script for Mailman before 2.1.4 allows remote attackers to steal session cookies and conduct unauthorized activities. NVD-CWE-Other
CVE-2003-0965 2017-10-11 10:29 2004-02-17 Show GitHub Exploit DB Packet Storm
256638 - freeradius freeradius rad_decode in FreeRADIUS 0.9.2 and earlier allows remote attackers to cause a denial of service (crash) via a short RADIUS string attribute with a tag, which causes memcpy to be called with a -1 leng… NVD-CWE-Other
CVE-2003-0967 2017-10-11 10:29 2003-12-15 Show GitHub Exploit DB Packet Storm
256639 - gnu privacy_guard GnuPG (GPG) 1.0.2, and other versions up to 1.2.3, creates ElGamal type 20 (sign+encrypt) keys using the same key component for encryption as for signing, which allows attackers to determine the priv… NVD-CWE-Other
CVE-2003-0971 2017-10-11 10:29 2003-12-15 Show GitHub Exploit DB Packet Storm
256640 - apache mod_python Unknown vulnerability in mod_python 3.0.x before 3.0.4, and 2.7.x before 2.7.9, allows remote attackers to cause a denial of service (httpd crash) via a certain query string. NVD-CWE-Other
CVE-2003-0973 2017-10-11 10:29 2003-12-15 Show GitHub Exploit DB Packet Storm