Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205821 10 危険 Parallels - Parallels Plesk Panel の Control Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4744 2011-12-20 11:16 2011-12-16 Show GitHub Exploit DB Packet Storm
205822 10 危険 Parallels - Parallels Plesk Panel の Control Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4743 2011-12-20 11:16 2011-12-16 Show GitHub Exploit DB Packet Storm
205823 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4742 2011-12-20 11:15 2011-12-16 Show GitHub Exploit DB Packet Storm
205824 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4741 2011-12-20 11:09 2011-12-16 Show GitHub Exploit DB Packet Storm
205825 4.3 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4740 2011-12-20 10:57 2011-12-16 Show GitHub Exploit DB Packet Storm
205826 10 危険 Parallels - Parallels Plesk Panel の Control Panel における認証を回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4739 2011-12-20 10:56 2011-12-16 Show GitHub Exploit DB Packet Storm
205827 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4738 2011-12-20 10:55 2011-12-16 Show GitHub Exploit DB Packet Storm
205828 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4737 2011-12-20 10:30 2011-12-16 Show GitHub Exploit DB Packet Storm
205829 5 警告 Parallels - Parallels Plesk Panel の Control Panel における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-4736 2011-12-20 10:28 2011-12-16 Show GitHub Exploit DB Packet Storm
205830 4.3 警告 Parallels - Parallels Plesk Panel の Control Panel におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4735 2011-12-20 10:26 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2441 6.5 MEDIUM
Network
- - The Eventer plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 3.9.7 via the eventer_woo_download_tickets() function. This makes it possible for authentic… CWE-22
Path Traversal
CVE-2024-10799 2025-01-17 15:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2442 6.1 MEDIUM
Network
- - The WP Inventory Manager plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'message' parameter in all versions up to, and including, 2.3.2 due to insufficient input sanitiz… CWE-79
Cross-site Scripting
CVE-2024-13434 2025-01-17 14:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2443 6.4 MEDIUM
Network
- - The Payment Button for PayPal plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wp_paypal_checkout' shortcode in all versions up to, and including, 1.2.3.35 due to i… CWE-79
Cross-site Scripting
CVE-2024-13401 2025-01-17 14:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2444 6.4 MEDIUM
Network
- - The Checkout for PayPal plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'checkout_for_paypal' shortcode in all versions up to, and including, 1.0.32 due to insuffic… CWE-79
Cross-site Scripting
CVE-2024-13398 2025-01-17 14:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2445 4.0 MEDIUM
Local
- - IBM QRadar WinCollect Agent 10.0.0 through 10.1.12 could allow a remote attacker to inject XML data into parameter values due to improper input validation of assumed immutable data. CWE-471
 Modification of Assumed-Immutable Data (MAID)
CVE-2024-51462 2025-01-17 12:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2446 - - - A post-authentication absolute path traversal vulnerability in SonicOS management allows a remote attacker to read an arbitrary file. - CVE-2024-12806 2025-01-17 12:15 2025-01-9 Show GitHub Exploit DB Packet Storm
2447 - - - A post-authentication format string vulnerability in SonicOS management allows a remote attacker to crash a firewall and potentially leads to code execution. - CVE-2024-12805 2025-01-17 12:15 2025-01-9 Show GitHub Exploit DB Packet Storm
2448 - - - A post-authentication stack-based buffer overflow vulnerability in SonicOS management allows a remote attacker to crash a firewall and potentially leads to code execution. - CVE-2024-12803 2025-01-17 12:15 2025-01-9 Show GitHub Exploit DB Packet Storm
2449 6.5 MEDIUM
Network
- - IBM InfoSphere Information Server 11.7 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../… CWE-22
Path Traversal
CVE-2024-52363 2025-01-17 11:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2450 7.8 HIGH
Local
- - Windows Secure Kernel Mode Elevation of Privilege Vulnerability CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2025-21325 2025-01-17 10:15 2025-01-17 Show GitHub Exploit DB Packet Storm