Lucene search

K

Parallels Security Vulnerabilities

cve
cve

CVE-2011-4776

Multiple cross-site scripting (XSS) vulnerabilities in the Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by admin/update/settings/ and certain other files.

5.9AI Score

0.001EPSS

2011-12-16 11:55 AM
22
cve
cve

CVE-2011-4777

Cross-site scripting (XSS) vulnerability in the Site Editor (aka SiteBuilder) feature in Parallels Plesk Panel 10.4.4_build20111103.18 allows remote attackers to inject arbitrary web script or HTML via the login parameter to preferences.html.

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-4847

SQL injection vulnerability in the Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 allows remote attackers to execute arbitrary SQL commands via a certificateslist cookie to notification@/.

8.6AI Score

0.001EPSS

2011-12-16 11:55 AM
18
cve
cve

CVE-2011-4848

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 includes a submitted password within an HTTP response body, which allows remote attackers to obtain sensitive information by sniffing the network, as demonstrated by password handling in certain files under client@1/domain@1/backup/...

6.5AI Score

0.003EPSS

2011-12-16 11:55 AM
17
cve
cve

CVE-2011-4849

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session, as demonstrated by cookies used by help.php an...

6.7AI Score

0.003EPSS

2011-12-16 11:55 AM
17
cve
cve

CVE-2011-4850

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 does not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie, as demonstrated by cookies used by help...

6.3AI Score

0.002EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-4851

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 generates a password form field without disabling the autocomplete feature, which makes it easier for remote attackers to bypass authentication by leveraging an unattended workstation, as demonstrated by forms in server/google-tools...

7.3AI Score

0.005EPSS

2011-12-16 11:55 AM
23
cve
cve

CVE-2011-4852

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 generates web pages containing external links in response to GET requests with query strings for enterprise/mobile-monitor/ and certain other files, which makes it easier for remote attackers to obtain sensitive information by readi...

6.3AI Score

0.003EPSS

2011-12-16 11:55 AM
22
cve
cve

CVE-2011-4853

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 includes an RFC 1918 IP address within a web page, which allows remote attackers to obtain potentially sensitive information by reading this page, as demonstrated by smb/user/list-data/items-per-page/ and certain other files.

6.4AI Score

0.003EPSS

2011-12-16 11:55 AM
18
cve
cve

CVE-2011-4854

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 does not ensure that Content-Type HTTP headers match the corresponding Content-Type data in HTML META elements, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving the ...

6.7AI Score

0.004EPSS

2011-12-16 11:55 AM
15
cve
cve

CVE-2011-4855

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 omits the Content-Type header's charset parameter for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving admin/customer-service-plan/list/reset-sear...

6.9AI Score

0.004EPSS

2011-12-16 11:55 AM
23
cve
cve

CVE-2011-4856

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 sends incorrect Content-Type headers for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving admin/health/parameters and certain other files. NOTE: i...

6.9AI Score

0.004EPSS

2011-12-16 11:55 AM
22
cve
cve

CVE-2012-1557

SQL injection vulnerability in admin/plib/api-rpc/Agent.php in Parallels Plesk Panel 7.x and 8.x before 8.6 MU#2, 9.x before 9.5 MU#11, 10.0.x before MU#13, 10.1.x before MU#22, 10.2.x before MU#16, and 10.3.x before MU#5 allows remote attackers to execute arbitrary SQL commands via unspecified vec...

8.7AI Score

0.004EPSS

2012-03-12 07:55 PM
28
cve
cve

CVE-2012-5004

Multiple cross-site request forgery (CSRF) vulnerabilities in Parallels H-Sphere 3.3 Patch 1 allow remote attackers to hijack the authentication of admins for requests that (1) add group plans via admin/group_plans.html or (2) add extra packages via admin/extra_packs/create_extra_pack.html.

7.4AI Score

0.006EPSS

2012-09-19 09:55 PM
20
cve
cve

CVE-2013-0132

The suexec implementation in Parallels Plesk Panel 11.0.9 contains a cgi-wrapper whitelist entry, which allows user-assisted remote attackers to execute arbitrary PHP code via a request containing crafted environment variables.

7.8AI Score

0.006EPSS

2022-10-03 04:15 PM
31
cve
cve

CVE-2013-0133

Untrusted search path vulnerability in /usr/local/psa/admin/sbin/wrapper in Parallels Plesk Panel 11.0.9 allows local users to gain privileges via a crafted PATH environment variable.

6.6AI Score

0.0004EPSS

2022-10-03 04:15 PM
31
cve
cve

CVE-2013-4878

The default configuration of Parallels Plesk Panel 9.0.x and 9.2.x on UNIX, and Small Business Panel 10.x on UNIX, has an improper ScriptAlias directive for phppath, which makes it easier for remote attackers to execute arbitrary code via a crafted request, a different vulnerability than CVE-2012-1...

9.7AI Score

0.973EPSS

2022-10-03 04:14 PM
65
In Wild
cve
cve

CVE-2017-9447

In the web interface of Parallels Remote Application Server (RAS) 15.5 Build 16140, a vulnerability exists due to improper validation of the file path when requesting a resource under the "RASHTML5Gateway" directory. A remote, unauthenticated attacker could exploit this weakness to read arbitrary f...

7.5CVSS

7.5AI Score

0.01EPSS

2018-02-28 03:29 PM
37
cve
cve

CVE-2019-17148

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop Parallels Desktop version 14.1.3 (45485). An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The s...

7.8CVSS

7.6AI Score

0.0005EPSS

2020-01-07 11:15 PM
2536
cve
cve

CVE-2019-18793

Parallels Plesk Panel 9.5 allows XSS in target/locales/tr-TR/help/index.htm? via the "fileName" parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-13 08:15 PM
25
cve
cve

CVE-2020-15860

Parallels Remote Application Server (RAS) 17.1.1 has a Business Logic Error causing remote code execution. It allows an authenticated user to execute any application in the backend operating system through the web application, despite the affected application not being published. In addition, it wa...

9.9CVSS

9.7AI Score

0.018EPSS

2020-07-24 04:15 PM
20
cve
cve

CVE-2020-17390

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.2-47123. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the hyp...

8.8CVSS

8.4AI Score

0.0004EPSS

2020-08-25 09:15 PM
28
cve
cve

CVE-2020-17391

This vulnerability allows local attackers to disclose information on affected installations of Parallels Desktop 15.1.3-47255. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the ha...

6.5CVSS

6.3AI Score

0.0004EPSS

2020-08-25 09:15 PM
29
cve
cve

CVE-2020-17392

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.3-47255. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the han...

8.8CVSS

8.6AI Score

0.0004EPSS

2020-08-25 09:15 PM
27
cve
cve

CVE-2020-17393

This vulnerability allows local attackers to disclose information on affected installations of Parallels Desktop 15.1.3-47255. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the pr...

6.5CVSS

6.2AI Score

0.0004EPSS

2020-08-25 09:15 PM
27
cve
cve

CVE-2020-17394

This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.4. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists wi...

6CVSS

5.7AI Score

0.0004EPSS

2020-08-25 09:15 PM
26
cve
cve

CVE-2020-17395

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.4. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the pr...

8.2CVSS

8.2AI Score

0.0004EPSS

2020-08-25 09:15 PM
42
cve
cve

CVE-2020-17396

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.4. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the prl_hyper...

8.8CVSS

8.7AI Score

0.0005EPSS

2020-08-25 09:15 PM
27
cve
cve

CVE-2020-17397

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.4. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the ha...

8.2CVSS

8.3AI Score

0.0004EPSS

2020-08-25 09:15 PM
32
cve
cve

CVE-2020-17398

This vulnerability allows local attackers to disclose information on affected installations of Parallels Desktop 15.1.4. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the prl_hype...

6.5CVSS

6.1AI Score

0.0004EPSS

2020-08-25 09:15 PM
30
cve
cve

CVE-2020-17399

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.4. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the prl_hyper...

8.8CVSS

8.7AI Score

0.0004EPSS

2020-08-25 09:15 PM
31
cve
cve

CVE-2020-17400

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.4. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the prl_hyper...

8.8CVSS

8.6AI Score

0.0004EPSS

2020-08-25 09:15 PM
34
cve
cve

CVE-2020-17401

This vulnerability allows local attackers to disclose sensitive informations on affected installations of Parallels Desktop 15.1.4. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists w...

6CVSS

5.8AI Score

0.0004EPSS

2020-08-25 09:15 PM
26
cve
cve

CVE-2020-17402

This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.4 (47270). An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists w...

6.5CVSS

6.3AI Score

0.0004EPSS

2020-08-25 09:15 PM
31
cve
cve

CVE-2020-35710

Parallels Remote Application Server (RAS) 18 allows remote attackers to discover an intranet IP address because submission of the login form (even with blank credentials) provides this address to the attacker's client for use as a "host" value. In other words, after an attacker's web browser sent a...

5.3CVSS

5.4AI Score

0.002EPSS

2020-12-25 07:15 PM
41
cve
cve

CVE-2020-7213

Parallels 13 uses cleartext HTTP as part of the update process, allowing man-in-the-middle attacks. Users of out-of-date versions are presented with a pop-up window for a parallels_updates.xml file on the http://update.parallels.com web site.

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-21 05:15 PM
30
cve
cve

CVE-2020-8871

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.0-47107 . An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-03-23 06:15 PM
24
cve
cve

CVE-2020-8872

This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.1-47117. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exi...

4.4CVSS

4.1AI Score

0.0004EPSS

2020-03-23 06:15 PM
18
cve
cve

CVE-2020-8873

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.2-47123. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within ...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-03-23 06:15 PM
22
cve
cve

CVE-2020-8874

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.2-47123. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within ...

6.7CVSS

6.7AI Score

0.0005EPSS

2020-03-23 06:15 PM
15
cve
cve

CVE-2020-8875

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.2-47123. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the IOC...

8.8CVSS

8.7AI Score

0.0004EPSS

2020-03-23 06:15 PM
18
cve
cve

CVE-2020-8876

This vulnerability allows local attackers to disclose information on affected installations of Parallels Desktop 15.1.2-47123. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the IO...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-03-23 06:15 PM
17
cve
cve

CVE-2020-8968

Parallels Remote Application Server (RAS) allows a local attacker to retrieve certain profile password in clear text format by uploading a previously stored cyphered file by Parallels RAS. The confidentiality, availability and integrity of the information of the user could be compromised if an atta...

7.1CVSS

6.7AI Score

0.0004EPSS

2021-12-17 05:15 PM
27
cve
cve

CVE-2021-27242

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.0.1-48919. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within t...

8.8CVSS

8.7AI Score

0.0004EPSS

2021-03-29 09:15 PM
23
3
cve
cve

CVE-2021-27243

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.0.1-48919. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within t...

8.8CVSS

8.8AI Score

0.0005EPSS

2021-03-29 09:15 PM
33
cve
cve

CVE-2021-27244

This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 16.0.1-48919. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exis...

6.5CVSS

6.2AI Score

0.0004EPSS

2021-03-29 09:15 PM
36
cve
cve

CVE-2021-27259

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.0.1-48919. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within t...

7.8CVSS

7.9AI Score

0.0005EPSS

2021-04-14 04:15 PM
17
4
cve
cve

CVE-2021-27260

This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 16.0.1-48919. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exi...

3.2CVSS

3.7AI Score

0.0004EPSS

2021-04-14 04:15 PM
18
4
cve
cve

CVE-2021-27278

This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.1-49141. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within ...

8.2CVSS

8.1AI Score

0.0005EPSS

2021-04-22 06:15 PM
2066
cve
cve

CVE-2021-31417

This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.4-47270. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exis...

6.5CVSS

6.3AI Score

0.0004EPSS

2021-04-29 05:15 PM
17
4
Total number of security vulnerabilities147