Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205801 10 危険 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4768 2011-12-20 12:21 2011-12-16 Show GitHub Exploit DB Packet Storm
205802 5 警告 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4767 2011-12-20 12:21 2011-12-16 Show GitHub Exploit DB Packet Storm
205803 4.3 警告 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4765 2011-12-20 12:12 2011-12-16 Show GitHub Exploit DB Packet Storm
205804 4.3 警告 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4764 2011-12-20 12:11 2011-12-16 Show GitHub Exploit DB Packet Storm
205805 7.5 危険 Parallels - Parallels Plesk Small Business Panel の Site Editor 機能における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4763 2011-12-20 12:11 2011-12-16 Show GitHub Exploit DB Packet Storm
205806 10 危険 Parallels - Parallels Plesk Small Business Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4762 2011-12-20 11:33 2011-12-16 Show GitHub Exploit DB Packet Storm
205807 10 危険 Parallels - Parallels Plesk Small Business Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4761 2011-12-20 11:33 2011-12-16 Show GitHub Exploit DB Packet Storm
205808 5 警告 Parallels - Parallels Plesk Small Business Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4760 2011-12-20 11:31 2011-12-16 Show GitHub Exploit DB Packet Storm
205809 5 警告 Parallels - Parallels Plesk Small Business Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4759 2011-12-20 11:30 2011-12-16 Show GitHub Exploit DB Packet Storm
205810 5 警告 Parallels - Parallels Plesk Small Business Panel における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-4758 2011-12-20 11:30 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 4, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
971 6.5 MEDIUM
Network
- - The Youzify – BuddyPress Community, User Profile, Social Network & Membership Plugin for WordPress plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the s… CWE-862
 Missing Authorization
CVE-2024-13370 2025-01-25 17:15 2025-01-25 Show GitHub Exploit DB Packet Storm
972 4.3 MEDIUM
Network
- - The Youzify – BuddyPress Community, User Profile, Social Network & Membership Plugin for WordPress plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the y… CWE-862
 Missing Authorization
CVE-2024-13368 2025-01-25 17:15 2025-01-25 Show GitHub Exploit DB Packet Storm
973 6.5 MEDIUM
Network
- - The Connections Business Directory plugin for WordPress is vulnerable to arbitrary directory deletion due to insufficient file path validation when deleting a connections image directory in all versi… CWE-22
Path Traversal
CVE-2024-12885 2025-01-25 17:15 2025-01-25 Show GitHub Exploit DB Packet Storm
974 4.3 MEDIUM
Network
- - The GoHero Store Customizer for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the wooh_action_settings_save_frontend() funct… CWE-862
 Missing Authorization
CVE-2024-12826 2025-01-25 17:15 2025-01-25 Show GitHub Exploit DB Packet Storm
975 6.4 MEDIUM
Network
- - The Etsy Importer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'product_link' shortcode in all versions up to, and including, 1.4.2 due to insufficient input san… CWE-79
Cross-site Scripting
CVE-2024-12817 2025-01-25 17:15 2025-01-25 Show GitHub Exploit DB Packet Storm
976 6.4 MEDIUM
Network
- - The NOTICE BOARD BY TOWKIR plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'notice-board' shortcode in all versions up to, and including, 3.1 due to insufficient in… CWE-79
Cross-site Scripting
CVE-2024-12816 2025-01-25 17:15 2025-01-25 Show GitHub Exploit DB Packet Storm
977 6.4 MEDIUM
Network
- - The brodos.net Onlineshop Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'BrodosCategory' shortcode in all versions up to, and including, 2.0.2 due to insuf… CWE-79
Cross-site Scripting
CVE-2024-12529 2025-01-25 17:15 2025-01-25 Show GitHub Exploit DB Packet Storm
978 6.4 MEDIUM
Network
- - The Ask Me Anything (Anonymously) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'askmeanythingpeople' shortcode in all versions up to, and including, 1.6 due to i… CWE-79
Cross-site Scripting
CVE-2024-12512 2025-01-25 17:15 2025-01-25 Show GitHub Exploit DB Packet Storm
979 4.3 MEDIUM
Network
- - The Youzify – BuddyPress Community, User Profile, Social Network & Membership Plugin for WordPress plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on… CWE-862
 Missing Authorization
CVE-2024-12113 2025-01-25 17:15 2025-01-25 Show GitHub Exploit DB Packet Storm
980 6.1 MEDIUM
Network
- - The Target Video Easy Publish plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.8.3. This is due to missing or incorrect nonce validation on the… CWE-79
Cross-site Scripting
CVE-2024-12076 2025-01-25 17:15 2025-01-25 Show GitHub Exploit DB Packet Storm