Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205831 7.5 危険 Parallels - Parallels Plesk Panel の Control Panel における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4734 2011-12-19 16:40 2011-12-16 Show GitHub Exploit DB Packet Storm
205832 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4733 2011-12-19 16:39 2011-12-16 Show GitHub Exploit DB Packet Storm
205833 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4732 2011-12-19 16:38 2011-12-16 Show GitHub Exploit DB Packet Storm
205834 10 危険 Parallels - Parallels Plesk Panel の Administration Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4731 2011-12-19 16:37 2011-12-16 Show GitHub Exploit DB Packet Storm
205835 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における認証を回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4730 2011-12-19 16:34 2011-12-16 Show GitHub Exploit DB Packet Storm
205836 5 警告 Parallels - Parallels Plesk Panel の Server Administration Panel における重要な情報を取得される脆弱性 CWE-DesignError
CVE-2011-4729 2011-12-19 16:33 2011-12-16 Show GitHub Exploit DB Packet Storm
205837 5 警告 Parallels - Parallels Plesk Panel の Server Administration Panel における Cookie をキャプチャされる脆弱性 CWE-200
情報漏えい
CVE-2011-4728 2011-12-19 16:32 2011-12-16 Show GitHub Exploit DB Packet Storm
205838 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4727 2011-12-19 16:30 2011-12-16 Show GitHub Exploit DB Packet Storm
205839 4.3 警告 Parallels - Parallels Plesk Panel の Server Administration Panel におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4726 2011-12-19 16:28 2011-12-16 Show GitHub Exploit DB Packet Storm
205840 7.5 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4725 2011-12-19 16:28 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 5, 2025, 4:56 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258471 - 2500mhz worksimple PHP remote file inclusion vulnerability in calendar.php in WorkSimple 1.2.1, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the lang parameter. CWE-94
Code Injection
CVE-2008-5764 2017-09-29 10:32 2008-12-31 Show GitHub Exploit DB Packet Storm
258472 - 2500mhz worksimple WorkSimple 1.2.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file containing usernames and passwords via a… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-5765 2017-09-29 10:32 2008-12-31 Show GitHub Exploit DB Packet Storm
258473 - fascript faupload SQL injection vulnerability in download.php in Farsi Script Faupload allows remote attackers to execute arbitrary SQL commands via the id parameter. CWE-89
SQL Injection
CVE-2008-5766 2017-09-29 10:32 2008-12-31 Show GitHub Exploit DB Packet Storm
258474 - gazatem gnews_publisher SQL injection vulnerability in authors.asp in gNews Publisher allows remote attackers to execute arbitrary SQL commands via the authorID parameter. CWE-89
SQL Injection
CVE-2008-5767 2017-09-29 10:32 2008-12-31 Show GitHub Exploit DB Packet Storm
258475 - sirium am_events_module SQL injection vulnerability in print.php in the AM Events (aka Amevents) module 0.22 for XOOPS allows remote attackers to execute arbitrary SQL commands via the id parameter. CWE-89
SQL Injection
CVE-2008-5768 2017-09-29 10:32 2008-12-31 Show GitHub Exploit DB Packet Storm
258476 - phpweather phpweather Cross-site scripting (XSS) vulnerability in config/make_config.php in PHP Weather 2.2.2 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO. CWE-79
Cross-site Scripting
CVE-2008-5770 2017-09-29 10:32 2008-12-31 Show GitHub Exploit DB Packet Storm
258477 - phpweather phpweather Directory traversal vulnerability in test.php in PHP Weather 2.2.2 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the language parameter. CWE-22
Path Traversal
CVE-2008-5771 2017-09-29 10:32 2008-12-31 Show GitHub Exploit DB Packet Storm
258478 - aspsiteware realtylistings Multiple SQL injection vulnerabilities in ASPSiteWare RealtyListings 1.0 and 2.0 allow remote attackers to execute arbitrary SQL commands via the (1) iType parameter to type.asp and the (2) iPro para… CWE-89
SQL Injection
CVE-2008-5772 2017-09-29 10:32 2008-12-31 Show GitHub Exploit DB Packet Storm
258479 - nukedit nukedit Nukedit 4.9.8 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file containing usernames and passwords via a di… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-5773 2017-09-29 10:32 2008-12-31 Show GitHub Exploit DB Packet Storm
258480 - aspsiteware homebuilder Multiple SQL injection vulnerabilities in ASPSiteWare HomeBuilder 1.0 and 2.0 allow remote attackers to execute arbitrary SQL commands via the (1) iType parameter to (a) type.asp and (b) type2.asp an… CWE-89
SQL Injection
CVE-2008-5774 2017-09-29 10:32 2008-12-31 Show GitHub Exploit DB Packet Storm