Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205831 7.5 危険 Parallels - Parallels Plesk Panel の Control Panel における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4734 2011-12-19 16:40 2011-12-16 Show GitHub Exploit DB Packet Storm
205832 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4733 2011-12-19 16:39 2011-12-16 Show GitHub Exploit DB Packet Storm
205833 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4732 2011-12-19 16:38 2011-12-16 Show GitHub Exploit DB Packet Storm
205834 10 危険 Parallels - Parallels Plesk Panel の Administration Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4731 2011-12-19 16:37 2011-12-16 Show GitHub Exploit DB Packet Storm
205835 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における認証を回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4730 2011-12-19 16:34 2011-12-16 Show GitHub Exploit DB Packet Storm
205836 5 警告 Parallels - Parallels Plesk Panel の Server Administration Panel における重要な情報を取得される脆弱性 CWE-DesignError
CVE-2011-4729 2011-12-19 16:33 2011-12-16 Show GitHub Exploit DB Packet Storm
205837 5 警告 Parallels - Parallels Plesk Panel の Server Administration Panel における Cookie をキャプチャされる脆弱性 CWE-200
情報漏えい
CVE-2011-4728 2011-12-19 16:32 2011-12-16 Show GitHub Exploit DB Packet Storm
205838 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4727 2011-12-19 16:30 2011-12-16 Show GitHub Exploit DB Packet Storm
205839 4.3 警告 Parallels - Parallels Plesk Panel の Server Administration Panel におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4726 2011-12-19 16:28 2011-12-16 Show GitHub Exploit DB Packet Storm
205840 7.5 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4725 2011-12-19 16:28 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 23, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
263961 - aspindir angelo-emlak Angelo-Emlak 1.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for veribaze/angelo.mdb. CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-4820 2017-08-17 10:31 2010-04-28 Show GitHub Exploit DB Packet Storm
263962 - kasseler-cms kasseler_cms Multiple cross-site scripting (XSS) vulnerabilities in index.php in Kasseler CMS 1.3.4 allow remote attackers to inject arbitrary web script or HTML via the (1) do, (2) id, and (3) uname parameters. CWE-79
Cross-site Scripting
CVE-2009-4822 2017-08-17 10:31 2010-04-28 Show GitHub Exploit DB Packet Storm
263963 - 8pixel simple_blog 8pixel.net Blog 4 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for App_Data/sb.mdb. CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-4825 2017-08-17 10:31 2010-04-28 Show GitHub Exploit DB Packet Storm
263964 - oracle mysql_connector\/net MySQL Connector/NET before 6.0.4, when using encryption, does not verify SSL certificates during connection, which allows remote attackers to perform a man-in-the-middle attack with a spoofed SSL cer… CWE-20
 Improper Input Validation 
CVE-2009-4833 2017-08-17 10:31 2010-04-30 Show GitHub Exploit DB Packet Storm
263965 - deliantra deliantra Multiple buffer overflows in Deliantra Server before 2.82 allow remote attackers to execute arbitrary code via vectors related to (1) the command_gsay function in server/c_party.C and (2) the book im… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-4846 2017-08-17 10:31 2010-05-8 Show GitHub Exploit DB Packet Storm
263966 - deliantra deliantra Deliantra Server before 2.82 allows remote authenticated users to cause a denial of service (daemon crash) via vectors involving an empty treasure list. CWE-20
 Improper Input Validation 
CVE-2009-4847 2017-08-17 10:31 2010-05-8 Show GitHub Exploit DB Packet Storm
263967 - awingsoft awakening_winds3d_viewer_plugin The Awingsoft Awakening Winds3D Viewer plugin 3.5.0.9 allows remote attackers to execute arbitrary programs via a SceneURL property value with a URL for a .exe file. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-4850 2017-08-17 10:31 2010-05-8 Show GitHub Exploit DB Packet Storm
263968 - jumpbox jumpbox Multiple cross-site scripting (XSS) vulnerabilities in JumpBox before 1.1.2 for Foswiki Wiki System allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
Cross-site Scripting
CVE-2009-4853 2017-08-17 10:31 2010-05-8 Show GitHub Exploit DB Packet Storm
263969 - ecomstudio php_easy_shopping_cart Cross-site scripting (XSS) vulnerability in subitems.php in PHP Easy Shopping Cart 3.1R allows remote attackers to inject arbitrary web script or HTML via the name parameter. CWE-79
Cross-site Scripting
CVE-2009-4856 2017-08-17 10:31 2010-05-11 Show GitHub Exploit DB Packet Storm
263970 - ecomstudio php_photo_vote1.3f Cross-site scripting (XSS) vulnerability in login.php in PHP Photo Vote 1.3F allows remote attackers to inject arbitrary web script or HTML via the page parameter. CWE-79
Cross-site Scripting
CVE-2009-4857 2017-08-17 10:31 2010-05-11 Show GitHub Exploit DB Packet Storm