Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205801 10 危険 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4768 2011-12-20 12:21 2011-12-16 Show GitHub Exploit DB Packet Storm
205802 5 警告 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4767 2011-12-20 12:21 2011-12-16 Show GitHub Exploit DB Packet Storm
205803 4.3 警告 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4765 2011-12-20 12:12 2011-12-16 Show GitHub Exploit DB Packet Storm
205804 4.3 警告 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4764 2011-12-20 12:11 2011-12-16 Show GitHub Exploit DB Packet Storm
205805 7.5 危険 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4763 2011-12-20 12:11 2011-12-16 Show GitHub Exploit DB Packet Storm
205806 10 危険 Parallels - Parallels Plesk Small Business Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4762 2011-12-20 11:33 2011-12-16 Show GitHub Exploit DB Packet Storm
205807 10 危険 Parallels - Parallels Plesk Small Business Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4761 2011-12-20 11:33 2011-12-16 Show GitHub Exploit DB Packet Storm
205808 5 警告 Parallels - Parallels Plesk Small Business Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4760 2011-12-20 11:31 2011-12-16 Show GitHub Exploit DB Packet Storm
205809 5 警告 Parallels - Parallels Plesk Small Business Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4759 2011-12-20 11:30 2011-12-16 Show GitHub Exploit DB Packet Storm
205810 5 警告 Parallels - Parallels Plesk Small Business Panel における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-4758 2011-12-20 11:30 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
270431 - openpkg
uudeview
winzip
gentoo
openpkg
uudeview
winzip
linux
This was fixed in WinZip 8.1 SR-2 in March of 2004. You can find more information on the subject on the following pages of the winzip site: http://www.winzip.com/wz81sr2.htm http://www.winzip.com/f… NVD-CWE-Other
CVE-2004-0333 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
270432 - innomedia innomedia_videophone InnoMedia VideoPhone allows remote attackers to bypass Basic Authorization via an HTTP request to (1) videophone_admindetail.asp, (2) videophone_syscfg.asp, (3) videophone_upgrade.asp, or (4) videoph… NVD-CWE-Other
CVE-2004-0334 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
270433 - software602 602pro_lan_suite LAN SUITE Web Mail 602Pro, when configured to use the "Directory browsing" feature, allows remote attackers to obtain a directory listing via an HTTP request to (1) index.html, (2) cgi-bin/, or (3) u… NVD-CWE-Other
CVE-2004-0335 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
270434 - software602 602pro_lan_suite Cross-site scripting (XSS) vulnerability in LAN SUITE Web Mail 602Pro allows remote attackers to execute arbitrary script or HTML as other users via a URL to index.html, followed by a / (slash) and t… NVD-CWE-Other
CVE-2004-0337 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
270435 - invision_power_services invision_board SQL injection vulnerability in search.php for Invision Board Forum allows remote attackers to execute arbitrary SQL queries via the st parameter. NVD-CWE-Other
CVE-2004-0338 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
270436 - phpbb_group phpbb Cross-site scripting (XSS) vulnerability in ViewTopic.php in phpBB, possibly 2.0.6c and earlier, allows remote attackers to execute arbitrary script or HTML as other users via the postorder parameter. NVD-CWE-Other
CVE-2004-0339 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
270437 - phpbb_group phpbb This vulnerability is addressed in the following product release: phpBB Group, phpBB, 2.0.7 NVD-CWE-Other
CVE-2004-0339 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
270438 - texas_imperial_software wftpd Stack-based buffer overflow in WFTPD Pro Server 3.21 Release 1, Pro Server 3.20 Release 2, Server 3.21 Release 1, and Server 3.10 allows local users to execute arbitrary code via long (1) LIST, (2) N… NVD-CWE-Other
CVE-2004-0340 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
270439 - texas_imperial_software wftpd WFTPD Pro Server 3.21 Release 1 allocates memory for a command until a 0Ah byte (newline) is sent, which allows local users to cause a denial of service (CPU consumption) by continuing to send a long… NVD-CWE-Other
CVE-2004-0341 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm
270440 - yabb yabb Multiple SQL injection vulnerabilities in YaBB SE 1.5.4 through 1.5.5b allow remote attackers to execute arbitrary SQL via (1) the msg parameter in ModifyMessage.php or (2) the postid parameter in Mo… NVD-CWE-Other
CVE-2004-0343 2017-07-11 10:30 2004-11-23 Show GitHub Exploit DB Packet Storm