Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205801 10 危険 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4768 2011-12-20 12:21 2011-12-16 Show GitHub Exploit DB Packet Storm
205802 5 警告 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4767 2011-12-20 12:21 2011-12-16 Show GitHub Exploit DB Packet Storm
205803 4.3 警告 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4765 2011-12-20 12:12 2011-12-16 Show GitHub Exploit DB Packet Storm
205804 4.3 警告 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4764 2011-12-20 12:11 2011-12-16 Show GitHub Exploit DB Packet Storm
205805 7.5 危険 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4763 2011-12-20 12:11 2011-12-16 Show GitHub Exploit DB Packet Storm
205806 10 危険 Parallels - Parallels Plesk Small Business Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4762 2011-12-20 11:33 2011-12-16 Show GitHub Exploit DB Packet Storm
205807 10 危険 Parallels - Parallels Plesk Small Business Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4761 2011-12-20 11:33 2011-12-16 Show GitHub Exploit DB Packet Storm
205808 5 警告 Parallels - Parallels Plesk Small Business Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4760 2011-12-20 11:31 2011-12-16 Show GitHub Exploit DB Packet Storm
205809 5 警告 Parallels - Parallels Plesk Small Business Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4759 2011-12-20 11:30 2011-12-16 Show GitHub Exploit DB Packet Storm
205810 5 警告 Parallels - Parallels Plesk Small Business Panel における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-4758 2011-12-20 11:30 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258001 - xigla absolute_control_panel_xe Xigla Software Absolute Control Panel XE 1.5 allows remote attackers to bypass authentication and gain administrative access by setting a cookie to a certain value. CWE-287
Improper Authentication
CVE-2008-6859 2017-09-29 10:33 2009-07-14 Show GitHub Exploit DB Packet Storm
258002 - xigla absolute_poll_manager_xe Xigla Software Absolute Poll Manager XE 4.1 allows remote attackers to bypass authentication and gain administrative access by setting a cookie to a certain value. CWE-287
Improper Authentication
CVE-2008-6860 2017-09-29 10:33 2009-07-14 Show GitHub Exploit DB Packet Storm
258003 - xigla absolute_newsletter Xigla Software Absolute Newsletter 6.0 and 6.1 allows remote attackers to bypass authentication and gain administrative access by setting a cookie to a certain value. CWE-287
Improper Authentication
CVE-2008-6861 2017-09-29 10:33 2009-07-14 Show GitHub Exploit DB Packet Storm
258004 - xigla absolute_content_rotator Absolute Content Rotator 6.0 allows remote attackers to bypass authentication and gain administrative access by setting a cookie to a certain value. CWE-287
Improper Authentication
CVE-2008-6862 2017-09-29 10:33 2009-07-14 Show GitHub Exploit DB Packet Storm
258005 - xigla absolute_form_processor.net Xigla Software Absolute Form Processor .NET 4.0 allows remote attackers to bypass authentication and gain administrative access by setting a cookie to a certain value. CWE-287
Improper Authentication
CVE-2008-6863 2017-09-29 10:33 2009-07-14 Show GitHub Exploit DB Packet Storm
258006 - xigla absolute_live_support_.net Xigla Software Absolute Live Support .NET 5.1 allows remote attackers to bypass authentication and gain administrative access by setting a cookie to a certain value. CWE-287
Improper Authentication
CVE-2008-6864 2017-09-29 10:33 2009-07-14 Show GitHub Exploit DB Packet Storm
258007 - scripts_for_sites ez_career SQL injection vulnerability in content.php in Scripts For Sites (SFS) EZ Career allows remote attackers to execute arbitrary SQL commands via the topic parameter. CWE-89
SQL Injection
CVE-2008-6867 2017-09-29 10:33 2009-07-14 Show GitHub Exploit DB Packet Storm
258008 - oramon oramon Oramon Oracle Database Monitoring Tool 2.0.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing credenti… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-6869 2017-09-29 10:33 2009-07-24 Show GitHub Exploit DB Packet Storm
258009 - merlix educate_server Merlix Educate Server allows remote attackers to bypass intended security restrictions and obtain sensitive information via a direct request to (1) config.asp and (2) users.asp. CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-6870 2017-09-29 10:33 2009-07-24 Show GitHub Exploit DB Packet Storm
258010 - merlix educate_server Merlix Educate Server stores db.mdb under the web root with insufficient access control, which allows remote attackers to obtain unspecified sensitive information via a direct request. CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-6871 2017-09-29 10:33 2009-07-24 Show GitHub Exploit DB Packet Storm