Lucene search

K

Plesk Security Vulnerabilities

cve
cve

CVE-2023-4931

Uncontrolled search path element vulnerability in Plesk Installer affects version 3.27.0.0. A local attacker could execute arbitrary code by injecting DLL files into the same folder where the application is installed, resulting in DLL hijacking in edputil.dll, samlib.dll, urlmon.dll, sspicli.dll,.....

7.8CVSS

8.1AI Score

0.001EPSS

2023-11-27 02:15 PM
17
cve
cve

CVE-2023-0829

Plesk 17.0 through 18.0.31 version, is vulnerable to a Cross-Site Scripting. A malicious subscription owner (either a customer or an additional user), can fully compromise the server if an administrator visits a certain page in Plesk related to the malicious...

9CVSS

8.8AI Score

0.001EPSS

2023-09-20 01:15 PM
33
cve
cve

CVE-2021-45008

Plesk CMS 18.0.37 is affected by an insecure permissions vulnerability that allows privilege Escalation from user to admin rights. OTE: the vendor states that this is only a site-specific problem on websites of one or more Plesk...

8.8CVSS

8.6AI Score

0.001EPSS

2022-02-21 12:15 PM
76
cve
cve

CVE-2021-45007

Plesk 18.0.37 is affected by a Cross Site Request Forgery (CSRF) vulnerability that allows an attacker to insert data on the user and admin panel. NOTE: the vendor states that this is only a site-specific problem on websites of one or more Plesk...

6.5CVSS

6.5AI Score

0.001EPSS

2022-02-20 12:15 PM
69