Vulnerabilities > Parallels

DATE CVE VULNERABILITY TITLE RISK
2011-12-16 CVE-2011-4739 Credentials Management vulnerability in Parallels Plesk Panel 10.2.0Build20110407.20
The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 generates a password form field without disabling the autocomplete feature, which makes it easier for remote attackers to bypass authentication by leveraging an unattended workstation, as demonstrated by forms in smb/my-profile and certain other files.
network
low complexity
parallels microsoft redhat CWE-255
critical
10.0
2011-12-16 CVE-2011-4738 Information Exposure vulnerability in Parallels Plesk Panel 10.2.0Build20110407.20
The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 does not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie, as demonstrated by cookies used by get_password.php and certain other files.
network
low complexity
parallels microsoft redhat CWE-200
5.0
2011-12-16 CVE-2011-4737 Information Exposure vulnerability in Parallels Plesk Panel 10.2.0Build20110407.20
The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 includes a submitted password within an HTTP response body, which allows remote attackers to obtain sensitive information by sniffing the network, as demonstrated by password handling in client@2/domain@1/odbc/dsn@1/properties/.
network
low complexity
parallels microsoft redhat CWE-200
5.0
2011-12-16 CVE-2011-4736 Cryptographic Issues vulnerability in Parallels Plesk Panel 10.2.0Build20110407.20
The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 receives cleartext password input over HTTP, which allows remote attackers to obtain sensitive information by sniffing the network, as demonstrated by forms in login_up.php3 and certain other files.
network
low complexity
parallels microsoft redhat CWE-310
5.0
2011-12-16 CVE-2011-4735 Cross-Site Scripting vulnerability in Parallels Plesk Panel 10.2.0Build20110407.20
Multiple cross-site scripting (XSS) vulnerabilities in the Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by smb/user/create and certain other files.
4.3
2011-12-16 CVE-2011-4734 SQL Injection vulnerability in Parallels Plesk Panel 10.2.0Build20110407.20
Multiple SQL injection vulnerabilities in the Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 allow remote attackers to execute arbitrary SQL commands via crafted input to a PHP script, as demonstrated by file-manager/ and certain other files.
network
low complexity
parallels microsoft redhat CWE-89
7.5
2011-12-16 CVE-2011-4733 Unspecified vulnerability in Parallels Plesk Panel 10.2.0Build1011110331.18
The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 sends incorrect Content-Type headers for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving smb/admin-home/disable-featured-applications-promo and certain other files.
network
low complexity
parallels microsoft redhat
critical
10.0
2011-12-16 CVE-2011-4732 Unspecified vulnerability in Parallels Plesk Panel 10.2.0Build1011110331.18
The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 omits the Content-Type header's charset parameter for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving account/power-mode-logout and certain other files.
network
low complexity
parallels microsoft redhat
critical
10.0
2011-12-16 CVE-2011-4731 Information Exposure vulnerability in Parallels Plesk Panel 10.2.0Build1011110331.18
The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 includes an RFC 1918 IP address within a web page, which allows remote attackers to obtain potentially sensitive information by reading this page, as demonstrated by admin/home/admin and certain other files.
network
low complexity
parallels microsoft redhat CWE-200
5.0
2011-12-16 CVE-2011-4730 Credentials Management vulnerability in Parallels Plesk Panel 10.2.0Build1011110331.18
The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 generates a password form field without disabling the autocomplete feature, which makes it easier for remote attackers to bypass authentication by leveraging an unattended workstation, as demonstrated by forms in admin/reseller/login-info/ and certain other files.
network
low complexity
parallels microsoft redhat CWE-255
critical
10.0