Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205831 7.5 危険 Parallels - Parallels Plesk Panel の Control Panel における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4734 2011-12-19 16:40 2011-12-16 Show GitHub Exploit DB Packet Storm
205832 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4733 2011-12-19 16:39 2011-12-16 Show GitHub Exploit DB Packet Storm
205833 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4732 2011-12-19 16:38 2011-12-16 Show GitHub Exploit DB Packet Storm
205834 10 危険 Parallels - Parallels Plesk Panel の Administration Panel における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4731 2011-12-19 16:37 2011-12-16 Show GitHub Exploit DB Packet Storm
205835 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における認証を回避される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-4730 2011-12-19 16:34 2011-12-16 Show GitHub Exploit DB Packet Storm
205836 5 警告 Parallels - Parallels Plesk Panel の Server Administration Panel における重要な情報を取得される脆弱性 CWE-DesignError
CVE-2011-4729 2011-12-19 16:33 2011-12-16 Show GitHub Exploit DB Packet Storm
205837 5 警告 Parallels - Parallels Plesk Panel の Server Administration Panel における Cookie をキャプチャされる脆弱性 CWE-200
情報漏えい
CVE-2011-4728 2011-12-19 16:32 2011-12-16 Show GitHub Exploit DB Packet Storm
205838 10 危険 Parallels - Parallels Plesk Panel の Server Administration Panel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4727 2011-12-19 16:30 2011-12-16 Show GitHub Exploit DB Packet Storm
205839 4.3 警告 Parallels - Parallels Plesk Panel の Server Administration Panel におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4726 2011-12-19 16:28 2011-12-16 Show GitHub Exploit DB Packet Storm
205840 7.5 危険 Parallels - Parallels Plesk Panel の Server Administration Panel における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4725 2011-12-19 16:28 2011-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 24, 2025, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
3411 6.5 MEDIUM
Network
- - The Jobify - Job Board WordPress Theme for WordPress is vulnerable to unauthorized access and modification of data due to a missing capability check on the 'download_image_via_ai' and 'generate_image… CWE-862
 Missing Authorization
CVE-2024-13698 2025-01-25 01:15 2025-01-25 Show GitHub Exploit DB Packet Storm
3412 - - - In the Linux kernel, the following vulnerability has been resolved: ovl: support encoding fid from inode with no alias Dmitry Safonov reported that a WARN_ON() assertion can be trigered by userspac… - CVE-2025-21654 2025-01-25 01:15 2025-01-19 Show GitHub Exploit DB Packet Storm
3413 - - - Coolify is an open-source and self-hostable tool for managing servers, applications, and databases. Starting in version 4.0.0-beta.18 and prior to 4.0.0-beta.253, a vulnerability in the execution of … CWE-78
OS Command 
CVE-2025-22605 2025-01-25 00:15 2025-01-25 Show GitHub Exploit DB Packet Storm
3414 5.3 MEDIUM
Network
- - A vulnerability, which was classified as problematic, was found in Telstra Smart Modem Gen 2 up to 20250115. This affects an unknown part of the component HTTP Header Handler. The manipulation of the… CWE-74
CWE-707
Injection
 Improper Enforcement of Message or Data Structure
CVE-2025-0697 2025-01-25 00:15 2025-01-25 Show GitHub Exploit DB Packet Storm
3415 - - - DLL hijacking vulnerabilities, caused by an uncontrolled search path in the USBXpress Win 98SE Dev Kit installer can lead to privilege escalation and arbitrary code execution when running the impacte… - CVE-2024-9499 2025-01-25 00:15 2025-01-25 Show GitHub Exploit DB Packet Storm
3416 - - - DLL hijacking vulnerabilities, caused by an uncontrolled search path in the USBXpress SDK installer can lead to privilege escalation and arbitrary code execution when running the impacted inst… - CVE-2024-9498 2025-01-25 00:15 2025-01-25 Show GitHub Exploit DB Packet Storm
3417 - - - DLL hijacking vulnerabilities, caused by an uncontrolled search path in the USBXpress 4 SDK installer can lead to privilege escalation and arbitrary code execution when running the impacted in… - CVE-2024-9497 2025-01-25 00:15 2025-01-25 Show GitHub Exploit DB Packet Storm
3418 - - - DLL hijacking vulnerabilities, caused by an uncontrolled search path in the USBXpress Dev Kit installer can lead to privilege escalation and arbitrary code execution when running the impacted … - CVE-2024-9496 2025-01-25 00:15 2025-01-25 Show GitHub Exploit DB Packet Storm
3419 - - - DLL hijacking vulnerabilities, caused by an uncontrolled search path in the CP210x VCP Windows installer can lead to privilege escalation and arbitrary code execution when running the impacted i… - CVE-2024-9495 2025-01-25 00:15 2025-01-25 Show GitHub Exploit DB Packet Storm
3420 - - - DLL hijacking vulnerabilities, caused by an uncontrolled search path in the  CP210 VCP Win 2k installer can lead to privilege escalation and arbitrary code execution when running the impacted … - CVE-2024-9494 2025-01-25 00:15 2025-01-25 Show GitHub Exploit DB Packet Storm