Lucene search

K

Parallels Plesk Panel Security Vulnerabilities

cve
cve

CVE-2019-18793

Parallels Plesk Panel 9.5 allows XSS in target/locales/tr-TR/help/index.htm? via the "fileName"...

6.1CVSS

6.4AI Score

0.001EPSS

2019-11-13 08:15 PM
24
cve
cve

CVE-2013-4878

The default configuration of Parallels Plesk Panel 9.0.x and 9.2.x on UNIX, and Small Business Panel 10.x on UNIX, has an improper ScriptAlias directive for phppath, which makes it easier for remote attackers to execute arbitrary code via a crafted request, a different vulnerability than...

9.7AI Score

0.054EPSS

2013-07-18 04:51 PM
63
In Wild
cve
cve

CVE-2013-0133

Untrusted search path vulnerability in /usr/local/psa/admin/sbin/wrapper in Parallels Plesk Panel 11.0.9 allows local users to gain privileges via a crafted PATH environment...

6.7AI Score

0.0004EPSS

2013-04-18 06:55 PM
30
cve
cve

CVE-2013-0132

The suexec implementation in Parallels Plesk Panel 11.0.9 contains a cgi-wrapper whitelist entry, which allows user-assisted remote attackers to execute arbitrary PHP code via a request containing crafted environment...

7.7AI Score

0.006EPSS

2013-04-18 06:55 PM
30
cve
cve

CVE-2012-1557

SQL injection vulnerability in admin/plib/api-rpc/Agent.php in Parallels Plesk Panel 7.x and 8.x before 8.6 MU#2, 9.x before 9.5 MU#11, 10.0.x before MU#13, 10.1.x before MU#22, 10.2.x before MU#16, and 10.3.x before MU#5 allows remote attackers to execute arbitrary SQL commands via unspecified...

9.4AI Score

0.004EPSS

2012-03-12 07:55 PM
25
cve
cve

CVE-2011-4743

The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 omits the Content-Type header's charset parameter for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving smb/user/create and certain other files. ....

7.6AI Score

0.005EPSS

2011-12-16 11:55 AM
22
cve
cve

CVE-2011-4739

The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 generates a password form field without disabling the autocomplete feature, which makes it easier for remote attackers to bypass authentication by leveraging an unattended workstation, as demonstrated by forms in smb/my-profile...

7.8AI Score

0.005EPSS

2011-12-16 11:55 AM
18
cve
cve

CVE-2011-4740

The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 generates web pages containing external links in response to GET requests with query strings for smb/app/search-data/catalogId/marketplace and certain other files, which makes it easier for remote attackers to obtain sensitive...

7AI Score

0.003EPSS

2011-12-16 11:55 AM
16
cve
cve

CVE-2011-4734

Multiple SQL injection vulnerabilities in the Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 allow remote attackers to execute arbitrary SQL commands via crafted input to a PHP script, as demonstrated by file-manager/ and certain other...

9.5AI Score

0.001EPSS

2011-12-16 11:55 AM
14
cve
cve

CVE-2011-4777

Cross-site scripting (XSS) vulnerability in the Site Editor (aka SiteBuilder) feature in Parallels Plesk Panel 10.4.4_build20111103.18 allows remote attackers to inject arbitrary web script or HTML via the login parameter to...

6.3AI Score

0.001EPSS

2011-12-16 11:55 AM
21
cve
cve

CVE-2011-4856

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 sends incorrect Content-Type headers for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving admin/health/parameters and certain other files. NOTE:.....

7.6AI Score

0.004EPSS

2011-12-16 11:55 AM
19
cve
cve

CVE-2011-4848

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 includes a submitted password within an HTTP response body, which allows remote attackers to obtain sensitive information by sniffing the network, as demonstrated by password handling in certain files under...

7.1AI Score

0.003EPSS

2011-12-16 11:55 AM
16
cve
cve

CVE-2011-4729

The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 does not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie, as demonstrated by...

6.9AI Score

0.003EPSS

2011-12-16 11:55 AM
17
cve
cve

CVE-2011-4745

Multiple cross-site scripting (XSS) vulnerabilities in the billing system for Parallels Plesk Panel 10.3.1_build1013110726.09 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by admin/index.php/default and certain other...

6.4AI Score

0.001EPSS

2011-12-16 11:55 AM
26
cve
cve

CVE-2011-4849

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session, as demonstrated by cookies used by help.php...

7.3AI Score

0.003EPSS

2011-12-16 11:55 AM
17
cve
cve

CVE-2011-4847

SQL injection vulnerability in the Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 allows remote attackers to execute arbitrary SQL commands via a certificateslist cookie to...

9.2AI Score

0.001EPSS

2011-12-16 11:55 AM
17
cve
cve

CVE-2011-4852

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 generates web pages containing external links in response to GET requests with query strings for enterprise/mobile-monitor/ and certain other files, which makes it easier for remote attackers to obtain sensitive information by...

7AI Score

0.003EPSS

2011-12-16 11:55 AM
20
cve
cve

CVE-2011-4850

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 does not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie, as demonstrated by cookies used by...

6.9AI Score

0.002EPSS

2011-12-16 11:55 AM
19
cve
cve

CVE-2011-4730

The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 generates a password form field without disabling the autocomplete feature, which makes it easier for remote attackers to bypass authentication by leveraging an unattended workstation, as demonstrated by forms in...

7.8AI Score

0.005EPSS

2011-12-16 11:55 AM
19
cve
cve

CVE-2011-4747

The billing system for Parallels Plesk Panel 10.3.1_build1013110726.09 does not prevent the use of weak ciphers for SSL sessions, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a crafted CipherSuite...

7.3AI Score

0.001EPSS

2011-12-16 11:55 AM
18
cve
cve

CVE-2011-4732

The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 omits the Content-Type header's charset parameter for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving account/power-mode-logout.....

7.6AI Score

0.005EPSS

2011-12-16 11:55 AM
21
cve
cve

CVE-2011-4742

The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 has web pages containing e-mail addresses that are not intended for correspondence about the local application deployment, which allows remote attackers to obtain potentially sensitive information by reading a page, as...

6.9AI Score

0.003EPSS

2011-12-16 11:55 AM
17
cve
cve

CVE-2011-4851

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 generates a password form field without disabling the autocomplete feature, which makes it easier for remote attackers to bypass authentication by leveraging an unattended workstation, as demonstrated by forms in...

7.8AI Score

0.005EPSS

2011-12-16 11:55 AM
20
cve
cve

CVE-2011-4733

The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 sends incorrect Content-Type headers for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving...

7.6AI Score

0.005EPSS

2011-12-16 11:55 AM
19
cve
cve

CVE-2011-4737

The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 includes a submitted password within an HTTP response body, which allows remote attackers to obtain sensitive information by sniffing the network, as demonstrated by password handling in...

7.1AI Score

0.003EPSS

2011-12-16 11:55 AM
16
cve
cve

CVE-2011-4741

The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 includes a database connection string within a web page, which allows remote attackers to obtain potentially sensitive information by reading this page, as demonstrated by...

7AI Score

0.004EPSS

2011-12-16 11:55 AM
26
cve
cve

CVE-2011-4731

The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 includes an RFC 1918 IP address within a web page, which allows remote attackers to obtain potentially sensitive information by reading this page, as demonstrated by admin/home/admin and certain other...

7AI Score

0.002EPSS

2011-12-16 11:55 AM
17
cve
cve

CVE-2011-4725

Multiple SQL injection vulnerabilities in the Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 allow remote attackers to execute arbitrary SQL commands via crafted input to a PHP script, as demonstrated by login_up.php3 and certain other...

9.5AI Score

0.001EPSS

2011-12-16 11:55 AM
18
cve
cve

CVE-2011-4735

Multiple cross-site scripting (XSS) vulnerabilities in the Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by smb/user/create and certain other...

6.3AI Score

0.002EPSS

2011-12-16 11:55 AM
17
cve
cve

CVE-2011-4736

The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 receives cleartext password input over HTTP, which allows remote attackers to obtain sensitive information by sniffing the network, as demonstrated by forms in login_up.php3 and certain other...

7.1AI Score

0.002EPSS

2011-12-16 11:55 AM
16
cve
cve

CVE-2011-4748

The billing system for Parallels Plesk Panel 10.3.1_build1013110726.09 has web pages containing e-mail addresses that are not intended for correspondence about the local application deployment, which allows remote attackers to obtain potentially sensitive information by reading a page, as...

7AI Score

0.003EPSS

2011-12-16 11:55 AM
14
cve
cve

CVE-2011-4744

The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 sends incorrect Content-Type headers for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving smb/admin-home/featured-applications/ and certain...

7.6AI Score

0.005EPSS

2011-12-16 11:55 AM
17
cve
cve

CVE-2011-4727

The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 does not properly validate string data that is intended for storage in an XML document, which allows remote attackers to cause a denial of service (parsing error) or possibly have unspecified other impact via a...

8.3AI Score

0.005EPSS

2011-12-16 11:55 AM
20
cve
cve

CVE-2011-4746

The billing system for Parallels Plesk Panel 10.3.1_build1013110726.09 does not disable the SSL 2.0 protocol, which makes it easier for remote attackers to conduct spoofing attacks by leveraging protocol...

7.4AI Score

0.001EPSS

2011-12-16 11:55 AM
18
cve
cve

CVE-2011-4776

Multiple cross-site scripting (XSS) vulnerabilities in the Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by admin/update/settings/ and certain other...

6.3AI Score

0.001EPSS

2011-12-16 11:55 AM
21
cve
cve

CVE-2011-4854

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 does not ensure that Content-Type HTTP headers match the corresponding Content-Type data in HTML META elements, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving the....

7.4AI Score

0.004EPSS

2011-12-16 11:55 AM
14
cve
cve

CVE-2011-4855

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 omits the Content-Type header's charset parameter for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving...

7.6AI Score

0.004EPSS

2011-12-16 11:55 AM
23
cve
cve

CVE-2011-4853

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 includes an RFC 1918 IP address within a web page, which allows remote attackers to obtain potentially sensitive information by reading this page, as demonstrated by smb/user/list-data/items-per-page/ and certain other...

7AI Score

0.003EPSS

2011-12-16 11:55 AM
17
cve
cve

CVE-2011-4738

The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 does not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie, as demonstrated by cookies used by...

6.9AI Score

0.003EPSS

2011-12-16 11:55 AM
15
cve
cve

CVE-2011-4728

The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session, as demonstrated by cookies...

7.3AI Score

0.003EPSS

2011-12-16 11:55 AM
19
cve
cve

CVE-2011-4749

The billing system for Parallels Plesk Panel 10.3.1_build1013110726.09 generates a password form field without disabling the autocomplete feature, which makes it easier for remote attackers to bypass authentication by leveraging an unattended workstation, as demonstrated by forms on certain pages.....

7.8AI Score

0.005EPSS

2011-12-16 11:55 AM
19
cve
cve

CVE-2011-4726

Multiple cross-site scripting (XSS) vulnerabilities in the Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by admin/health/ and certain other...

6.3AI Score

0.001EPSS

2011-12-16 11:55 AM
17