Lucene search

K

Parallels Plesk Small Business Panel Security Vulnerabilities

cve
cve

CVE-2011-4753

Multiple SQL injection vulnerabilities in Parallels Plesk Small Business Panel 10.2.0 allow remote attackers to execute arbitrary SQL commands via crafted input to a PHP script, as demonstrated by domains/sitebuilder_edit.php and certain other files.

8.8AI Score

0.001EPSS

2011-12-16 11:55 AM
21
cve
cve

CVE-2011-4754

Multiple cross-site scripting (XSS) vulnerabilities in Parallels Plesk Small Business Panel 10.2.0 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by smb/app/available/id/apscatalog/ and certain other files.

5.9AI Score

0.001EPSS

2011-12-16 11:55 AM
21
cve
cve

CVE-2011-4755

Parallels Plesk Small Business Panel 10.2.0 does not properly validate string data that is intended for storage in an XML document, which allows remote attackers to cause a denial of service (parsing error) or possibly have unspecified other impact via a crafted cookie, as demonstrated by cookies t...

7.7AI Score

0.005EPSS

2011-12-16 11:55 AM
23
cve
cve

CVE-2011-4756

Parallels Plesk Small Business Panel 10.2.0 does not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie, as demonstrated by cookies used by domains/sitebuilder_edit.ph...

6.3AI Score

0.003EPSS

2011-12-16 11:55 AM
22
cve
cve

CVE-2011-4757

Parallels Plesk Small Business Panel 10.2.0 generates a password form field without disabling the autocomplete feature, which makes it easier for remote attackers to bypass authentication by leveraging an unattended workstation, as demonstrated by forms in smb/auth and certain other files.

7.3AI Score

0.005EPSS

2011-12-16 11:55 AM
20
cve
cve

CVE-2011-4758

Parallels Plesk Small Business Panel 10.2.0 receives cleartext password input over HTTP, which allows remote attackers to obtain sensitive information by sniffing the network, as demonstrated by forms in smb/auth and certain other files.

6.5AI Score

0.002EPSS

2011-12-16 11:55 AM
20
cve
cve

CVE-2011-4759

Parallels Plesk Small Business Panel 10.2.0 generates web pages containing external links in response to GET requests with query strings for client@1/domain@1/hosting/file-manager/ and certain other files, which makes it easier for remote attackers to obtain sensitive information by reading (1) web...

6.3AI Score

0.003EPSS

2011-12-16 11:55 AM
20
cve
cve

CVE-2011-4760

Parallels Plesk Small Business Panel 10.2.0 has web pages containing e-mail addresses that are not intended for correspondence about the local application deployment, which allows remote attackers to obtain potentially sensitive information by reading a page, as demonstrated by smb/email-address/li...

6.3AI Score

0.003EPSS

2011-12-16 11:55 AM
24
cve
cve

CVE-2011-4761

Parallels Plesk Small Business Panel 10.2.0 omits the Content-Type header's charset parameter for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving domains/sitebuilder_edit.php and certain other files. NOTE: it is ...

6.9AI Score

0.005EPSS

2011-12-16 11:55 AM
20
cve
cve

CVE-2011-4762

Parallels Plesk Small Business Panel 10.2.0 sends incorrect Content-Type headers for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving smb/app/top-categories-data/ and certain other files. NOTE: it is possible that...

6.9AI Score

0.005EPSS

2011-12-16 11:55 AM
20
cve
cve

CVE-2011-4763

Multiple SQL injection vulnerabilities in the Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 allow remote attackers to execute arbitrary SQL commands via crafted input to a PHP script, as demonstrated by Wizard/Edit/Html and certain other files.

8.8AI Score

0.001EPSS

2011-12-16 11:55 AM
24
cve
cve

CVE-2011-4764

Multiple cross-site scripting (XSS) vulnerabilities in the Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by Wizard/Edit/Modules/Image and certain o...

5.9AI Score

0.001EPSS

2011-12-16 11:55 AM
22
cve
cve

CVE-2011-4765

The Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 does not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie, as demonstrated b...

6.3AI Score

0.003EPSS

2011-12-16 11:55 AM
31
cve
cve

CVE-2011-4766

The Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 allows remote attackers to obtain ASP source code via a direct request to wysiwyg/fckconfig.js. NOTE: CVE disputes this issue because ASP is only used in a JavaScript comment

6.9AI Score

0.004EPSS

2011-12-16 11:55 AM
28
cve
cve

CVE-2011-4767

The Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 has web pages containing e-mail addresses that are not intended for correspondence about the local application deployment, which allows remote attackers to obtain potentially sensitive information by reading a ...

6.2AI Score

0.003EPSS

2011-12-16 11:55 AM
23
cve
cve

CVE-2011-4768

The Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 omits the Content-Type header's charset parameter for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving Wizard/Edit/Modules/I...

6.9AI Score

0.005EPSS

2011-12-16 11:55 AM
26