Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205811 10 危険 Parallels - Parallels Plesk Small Business Panel における認証を回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4757 2011-12-20 11:29 2011-12-16 Show GitHub Exploit DB Packet Storm
205812 5 警告 Parallels - Parallels Plesk Small Business Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4756 2011-12-20 11:28 2011-12-16 Show GitHub Exploit DB Packet Storm
205813 10 危険 Parallels - Parallels Plesk Small Business Panel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4755 2011-12-20 11:28 2011-12-16 Show GitHub Exploit DB Packet Storm
205814 4.3 警告 Parallels - Parallels Plesk Small Business Panel におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4754 2011-12-20 11:27 2011-12-16 Show GitHub Exploit DB Packet Storm
205815 7.5 危険 Parallels - Parallels Plesk Small Business Panel における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4753 2011-12-20 11:27 2011-12-16 Show GitHub Exploit DB Packet Storm
205816 10 危険 Parallels - Parallels Plesk Panel の billing system における認証を回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4749 2011-12-20 11:26 2011-12-16 Show GitHub Exploit DB Packet Storm
205817 5 警告 Parallels - Parallels Plesk Panel の billing system における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4748 2011-12-20 11:25 2011-12-16 Show GitHub Exploit DB Packet Storm
205818 5 警告 Parallels - Parallels Plesk Panel の billing system における暗号保護メカニズムを無効化される脆弱性 CWE-310
暗号の問題
CVE-2011-4747 2011-12-20 11:24 2011-12-16 Show GitHub Exploit DB Packet Storm
205819 5 警告 Parallels - Parallels Plesk Panel の billing system におけるスプーフィング攻撃の脆弱性 CWE-310
暗号の問題
CVE-2011-4746 2011-12-20 11:23 2011-12-16 Show GitHub Exploit DB Packet Storm
205820 4.3 警告 Parallels - Parallels Plesk Panel の billing system におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4745 2011-12-20 11:17 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 5, 2025, 4:56 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268051 - symantec powerquest_deploycenter The stuffit.com executable on Symantec PowerQuest DeployCenter 5.5 boot disks allows local users to obtain sensitive information (an unencrypted password for a Windows domain account) via four "stuff… NVD-CWE-Other
CVE-2004-2609 2017-07-20 10:29 2004-12-31 Show GitHub Exploit DB Packet Storm
268052 - stefan_bambach mntd mntd_mount.c in mntd before 0.4.2 might allow local users to gain privileges via shell metacharacters in a remount option in the configuration file. NOTE: It is not clear whether this is a vulnerabi… NVD-CWE-Other
CVE-2004-2610 2017-07-20 10:29 2004-12-31 Show GitHub Exploit DB Packet Storm
268053 - steven_schaefer sophster The Change Permissions function in the Sophster suite before 0.9.6 28 May 2004 (aka 0.9.6-r5), possibly including Sophster, FreeSophster, and FreeSophsterPAM, removes the (1) setuid, (2) setgid, and … NVD-CWE-Other
CVE-2004-2611 2017-07-20 10:29 2004-12-31 Show GitHub Exploit DB Packet Storm
268054 - bnc bnc BNC 2.9.0 only grants access when an incorrect password is provided, which allows remote attackers to use the functionality intended for authorized users. NVD-CWE-Other
CVE-2004-2612 2017-07-20 10:29 2004-12-31 Show GitHub Exploit DB Packet Storm
268055 - cutephp cutenews The documentation for CuteNews 1.3.6 and possibly other versions specifies that files under cutenews/data must be manually given world-writable permissions, which allows local users to insert false n… NVD-CWE-Other
CVE-2004-2615 2017-07-20 10:29 2004-12-31 Show GitHub Exploit DB Packet Storm
268056 - pegasi_web_server pegasi_web_server Directory traversal vulnerability in Pegasi Web Server (PWS) 0.2.2 allows remote attackers to read files outside of the web root via a .. (dot dot) directly after the initial '/' (slash) in the URI. NVD-CWE-Other
CVE-2004-2617 2017-07-20 10:29 2004-12-31 Show GitHub Exploit DB Packet Storm
268057 - pegasi_web_server pegasi_web_server Cross-site scripting (XSS) vulnerability in Pegasi Web Server (PWS) 0.2.2 allows remote attackers to inject arbitrary web script or HTML via the URI, directly after the initial '/' (slash). NVD-CWE-Other
CVE-2004-2618 2017-07-20 10:29 2004-12-31 Show GitHub Exploit DB Packet Storm
268058 - paul_l_daniels ripmime ripMIME 1.3.2.3 and earlier allows remote attackers to bypass e-mail protection via a base64 MIME encoded attachment containing invalid characters that are not properly extracted. NVD-CWE-Other
CVE-2004-2619 2017-07-20 10:29 2004-12-31 Show GitHub Exploit DB Packet Storm
268059 - nortel contivity Nortel Contivity VPN Client 2.1.7, 3.00, 3.01, 4.91, and 5.01, when opening a VPN tunnel, does not check the gateway certificate until after a dialog box has been displayed to the user, which creates… NVD-CWE-Other
CVE-2004-2621 2017-07-20 10:29 2004-12-31 Show GitHub Exploit DB Packet Storm
268060 - altiris deployment_server_extension_for_ibm_director AClient.exe in Altiris Deployment Solution 6.x and 5.x does not require authentication from the first Deployment Server that it connects to, which allows remote malicious servers to gain administrato… NVD-CWE-Other
CVE-2004-2622 2017-07-20 10:29 2004-12-31 Show GitHub Exploit DB Packet Storm