Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205801 10 危険 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4768 2011-12-20 12:21 2011-12-16 Show GitHub Exploit DB Packet Storm
205802 5 警告 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4767 2011-12-20 12:21 2011-12-16 Show GitHub Exploit DB Packet Storm
205803 4.3 警告 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4765 2011-12-20 12:12 2011-12-16 Show GitHub Exploit DB Packet Storm
205804 4.3 警告 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4764 2011-12-20 12:11 2011-12-16 Show GitHub Exploit DB Packet Storm
205805 7.5 危険 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4763 2011-12-20 12:11 2011-12-16 Show GitHub Exploit DB Packet Storm
205806 10 危険 Parallels - Parallels Plesk Small Business Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4762 2011-12-20 11:33 2011-12-16 Show GitHub Exploit DB Packet Storm
205807 10 危険 Parallels - Parallels Plesk Small Business Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4761 2011-12-20 11:33 2011-12-16 Show GitHub Exploit DB Packet Storm
205808 5 警告 Parallels - Parallels Plesk Small Business Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4760 2011-12-20 11:31 2011-12-16 Show GitHub Exploit DB Packet Storm
205809 5 警告 Parallels - Parallels Plesk Small Business Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4759 2011-12-20 11:30 2011-12-16 Show GitHub Exploit DB Packet Storm
205810 5 警告 Parallels - Parallels Plesk Small Business Panel における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-4758 2011-12-20 11:30 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2331 - - - librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to a stored XSS on the parameter: `/ajax_form.php` -> param: descr. Librenms version up to 24.10.1 … CWE-79
Cross-site Scripting
CVE-2025-23199 2025-01-17 08:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2332 - - - librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to a stored XSS on the parameters (Replace $DEVICE_ID with your specific $DEVICE_ID value):`/device… CWE-79
Cross-site Scripting
CVE-2025-23198 2025-01-17 08:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2333 - - - Zenitel AlphaWeb XE v11.2.3.10 was discovered to contain a local file inclusion vulnerability via the component amc_uploads.php. - CVE-2024-57785 2025-01-17 08:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2334 - - - An issue in the component /php/script_uploads.php of Zenitel AlphaWeb XE v11.2.3.10 allows attackers to execute a directory traversal. - CVE-2024-57784 2025-01-17 08:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2335 - - - Tenda AC8v4 V16.03.34.06 has a stack overflow vulnerability. Affected by this vulnerability is the function setSchedWifi of the file /goform/openSchedWifi. The manipulation of the argument schedStart… - CVE-2024-57704 2025-01-17 08:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2336 - - - Tenda AC8v4 V16.03.34.06 has a stack overflow vulnerability. Affected by this vulnerability is the function setSchedWifi of the file /goform/openSchedWifi. The manipulation of the argument schedEndTi… - CVE-2024-57703 2025-01-17 08:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2337 - - - librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to a stored XSS on the parameters (Replace $DEVICE_ID with your specific $DEVICE_ID value):`/device… CWE-79
Cross-site Scripting
CVE-2024-56144 2025-01-17 08:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2338 - - - An issue in OPEXUS FOIAXPRESS PUBLIC ACCESS LINK v11.1.0 allows attackers to bypass authentication via crafted web requests. - CVE-2024-53553 2025-01-17 08:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2339 - - - Insecure Permissions vulnerability in themesebrand Chatvia v.5.3.2 allows a remote attacker to escalate privileges via the User profile name and image upload functions. - CVE-2024-40514 2025-01-17 08:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2340 - - - An issue in themesebrand Chatvia v.5.3.2 allows a remote attacker to execute arbitrary code via the User profile Upload image function. - CVE-2024-40513 2025-01-17 08:15 2025-01-17 Show GitHub Exploit DB Packet Storm