Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205811 10 危険 Parallels - Parallels Plesk Small Business Panel における認証を回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4757 2011-12-20 11:29 2011-12-16 Show GitHub Exploit DB Packet Storm
205812 5 警告 Parallels - Parallels Plesk Small Business Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4756 2011-12-20 11:28 2011-12-16 Show GitHub Exploit DB Packet Storm
205813 10 危険 Parallels - Parallels Plesk Small Business Panel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4755 2011-12-20 11:28 2011-12-16 Show GitHub Exploit DB Packet Storm
205814 4.3 警告 Parallels - Parallels Plesk Small Business Panel におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4754 2011-12-20 11:27 2011-12-16 Show GitHub Exploit DB Packet Storm
205815 7.5 危険 Parallels - Parallels Plesk Small Business Panel における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4753 2011-12-20 11:27 2011-12-16 Show GitHub Exploit DB Packet Storm
205816 10 危険 Parallels - Parallels Plesk Panel の billing system における認証を回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4749 2011-12-20 11:26 2011-12-16 Show GitHub Exploit DB Packet Storm
205817 5 警告 Parallels - Parallels Plesk Panel の billing system における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4748 2011-12-20 11:25 2011-12-16 Show GitHub Exploit DB Packet Storm
205818 5 警告 Parallels - Parallels Plesk Panel の billing system における暗号保護メカニズムを無効化される脆弱性 CWE-310
暗号の問題
CVE-2011-4747 2011-12-20 11:24 2011-12-16 Show GitHub Exploit DB Packet Storm
205819 5 警告 Parallels - Parallels Plesk Panel の billing system におけるスプーフィング攻撃の脆弱性 CWE-310
暗号の問題
CVE-2011-4746 2011-12-20 11:23 2011-12-16 Show GitHub Exploit DB Packet Storm
205820 4.3 警告 Parallels - Parallels Plesk Panel の billing system におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4745 2011-12-20 11:17 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 23, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
272501 - sco openserver
unixware
Unknown vulnerability in chroot on SCO UnixWare 7.1.1 through 7.1.4 allows local users to escape the chroot jail and conduct unauthorized activities. NVD-CWE-Other
CVE-2004-1124 2017-07-11 10:30 2004-01-14 Show GitHub Exploit DB Packet Storm
272502 - open_dc_hub direct_connect_peer-to-peer_client Buffer overflow in Open Dc Hub 0.7.14 allows remote attackers, with administrator privileges, to execute arbitrary code via a long RedirectAll command. NVD-CWE-Other
CVE-2004-1127 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm
272503 - - - Buffer overflow in CMailCOM.dll in CMailServer 5.2 allows remote attackers to execute arbitrary code via an attachment with a long filename. NVD-CWE-Other
CVE-2004-1128 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm
272504 - youngzsoft cmailserver SQL injection vulnerability in (1) fdelmail.asp, (2) addressc.asp, and possibly (3) postmail.asp and (4) fmvmail.asp in CMailServer 5.2 allow remote attackers to inject arbitrary SQL commands and del… NVD-CWE-Other
CVE-2004-1129 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm
272505 - youngzsoft cmailserver Cross-site scripting (XSS) vulnerability in admin.asp in CMailServer 5.2 allows remote attackers to execute arbitrary web script or HTML via personal information fields, such as (1) username, (2) nam… NVD-CWE-Other
CVE-2004-1130 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm
272506 - youngzsoft cmailserver This vulnerability is addressed in the following product release: YoungZSoft, CMailServer, 5.2.1 NVD-CWE-Other
CVE-2004-1130 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm
272507 - sco openserver Multiple buffer overflows in the enable command for SCO OpenServer 5.0.6 and 5.0.7 allow local users to execute arbitrary code via long command line arguments. NVD-CWE-Other
CVE-2004-1131 2017-07-11 10:30 2005-02-7 Show GitHub Exploit DB Packet Storm
272508 - microsoft w3who.dll Multiple cross-site scripting (XSS) vulnerabilities in Microsoft W3Who ISAPI (w3who.dll) allow remote attackers to inject arbitrary HTML and web script via (1) HTTP headers such as "Connection" or (2… NVD-CWE-Other
CVE-2004-1133 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm
272509 - microsoft w3who.dll Buffer overflow in the Microsoft W3Who ISAPI (w3who.dll) allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long query string. NVD-CWE-Other
CVE-2004-1134 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm
272510 - ipswitch ws_ftp_server Multiple buffer overflows in WS_FTP Server 5.03 2004.10.14 allow remote attackers to cause a denial of service (service crash) via long (1) SITE, (2) XMKD, (3) MKD, and (4) RNFR commands. NVD-CWE-Other
CVE-2004-1135 2017-07-11 10:30 2005-01-10 Show GitHub Exploit DB Packet Storm