Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205811 10 危険 Parallels - Parallels Plesk Small Business Panel における認証を回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4757 2011-12-20 11:29 2011-12-16 Show GitHub Exploit DB Packet Storm
205812 5 警告 Parallels - Parallels Plesk Small Business Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4756 2011-12-20 11:28 2011-12-16 Show GitHub Exploit DB Packet Storm
205813 10 危険 Parallels - Parallels Plesk Small Business Panel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4755 2011-12-20 11:28 2011-12-16 Show GitHub Exploit DB Packet Storm
205814 4.3 警告 Parallels - Parallels Plesk Small Business Panel におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4754 2011-12-20 11:27 2011-12-16 Show GitHub Exploit DB Packet Storm
205815 7.5 危険 Parallels - Parallels Plesk Small Business Panel における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4753 2011-12-20 11:27 2011-12-16 Show GitHub Exploit DB Packet Storm
205816 10 危険 Parallels - Parallels Plesk Panel の billing system における認証を回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4749 2011-12-20 11:26 2011-12-16 Show GitHub Exploit DB Packet Storm
205817 5 警告 Parallels - Parallels Plesk Panel の billing system における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4748 2011-12-20 11:25 2011-12-16 Show GitHub Exploit DB Packet Storm
205818 5 警告 Parallels - Parallels Plesk Panel の billing system における暗号保護メカニズムを無効化される脆弱性 CWE-310
暗号の問題
CVE-2011-4747 2011-12-20 11:24 2011-12-16 Show GitHub Exploit DB Packet Storm
205819 5 警告 Parallels - Parallels Plesk Panel の billing system におけるスプーフィング攻撃の脆弱性 CWE-310
暗号の問題
CVE-2011-4746 2011-12-20 11:23 2011-12-16 Show GitHub Exploit DB Packet Storm
205820 4.3 警告 Parallels - Parallels Plesk Panel の billing system におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4745 2011-12-20 11:17 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
391 4.3 MEDIUM
Network
- - The Medical Addon for Elementor plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 1.6.2 via the 'namedical_elementor_template' shortcode due… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-12046 2025-02-4 17:15 2025-02-4 Show GitHub Exploit DB Packet Storm
392 - - - A security issue in the firmware image verification implementation at Supermicro MBD-X12DPG-OA6 . An attacker with administrator privileges can upload a specially crafted image, which can cause a sta… - CVE-2024-10239 2025-02-4 17:15 2025-02-4 Show GitHub Exploit DB Packet Storm
393 - - - A security issue in the firmware image verification implementation at Supermicro MBD-X12DPG-OA6. An attacker can upload a specially crafted image that will cause a stack overflow is caused by not … - CVE-2024-10238 2025-02-4 17:15 2025-02-4 Show GitHub Exploit DB Packet Storm
394 - - - There is a vulnerability in the BMC firmware image authentication design at Supermicro MBD-X12DPG-OA6 . An attacker can modify the firmware to bypass BMC inspection and bypass the signature verif… - CVE-2024-10237 2025-02-4 17:15 2025-02-4 Show GitHub Exploit DB Packet Storm
395 4.3 MEDIUM
Network
- - The JS Help Desk – The Ultimate Help Desk & Support Plugin plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.8.8 via the 'exportusereraser… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-13607 2025-02-4 16:15 2025-02-4 Show GitHub Exploit DB Packet Storm
396 - - - The Sensei LMS WordPress plugin before 4.24.4 does not properly protect some its REST API routes, allowing unauthenticated attackers to leak sensei_email and sensei_message Information. - CVE-2025-0466 2025-02-4 15:15 2025-02-4 Show GitHub Exploit DB Packet Storm
397 - - - The Banner Garden Plugin for WordPress plugin through 0.1.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be … - CVE-2025-0368 2025-02-4 15:15 2025-02-4 Show GitHub Exploit DB Packet Storm
398 - - - The TransFinanz WordPress plugin through 1.0.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against … - CVE-2024-13332 2025-02-4 15:15 2025-02-4 Show GitHub Exploit DB Packet Storm
399 - - - The WP Dream Carousel WordPress plugin through 1.0.1b does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used a… - CVE-2024-13331 2025-02-4 15:15 2025-02-4 Show GitHub Exploit DB Packet Storm
400 - - - The JustRows free WordPress plugin through 0.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against … - CVE-2024-13330 2025-02-4 15:15 2025-02-4 Show GitHub Exploit DB Packet Storm