Vulnerabilities > Parallels

DATE CVE VULNERABILITY TITLE RISK
2011-12-16 CVE-2011-4729 Unspecified vulnerability in Parallels Plesk Panel 10.2.0Build1011110331.18
The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 does not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie, as demonstrated by cookies used by login_up.php3 and certain other files.
network
low complexity
parallels microsoft redhat
5.0
2011-12-16 CVE-2011-4728 Information Exposure vulnerability in Parallels Plesk Panel 10.2.0Build1011110331.18
The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session, as demonstrated by cookies used by login_up.php3 and certain other files.
network
low complexity
parallels microsoft redhat CWE-200
5.0
2011-12-16 CVE-2011-4727 Improper Input Validation vulnerability in Parallels Plesk Panel 10.2.0Build1011110331.18
The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 does not properly validate string data that is intended for storage in an XML document, which allows remote attackers to cause a denial of service (parsing error) or possibly have unspecified other impact via a crafted REST URL parameter, as demonstrated by parameters to admin/ and certain other files.
network
low complexity
parallels microsoft redhat CWE-20
critical
10.0
2011-12-16 CVE-2011-4726 Cross-Site Scripting vulnerability in Parallels Plesk Panel 10.2.0Build1011110331.18
Multiple cross-site scripting (XSS) vulnerabilities in the Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by admin/health/ and certain other files.
4.3
2011-12-16 CVE-2011-4725 SQL Injection vulnerability in Parallels Plesk Panel 10.2.0Build1011110331.18
Multiple SQL injection vulnerabilities in the Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 allow remote attackers to execute arbitrary SQL commands via crafted input to a PHP script, as demonstrated by login_up.php3 and certain other files.
network
low complexity
parallels microsoft redhat CWE-89
7.5
2009-08-19 CVE-2008-6984 Improper Authentication vulnerability in Parallels Plesk 8.6.0
Plesk 8.6.0, when short mail login names (SHORTNAMES) are enabled, allows remote attackers to bypass authentication and send spam e-mail via a message with (1) a base64-encoded username that begins with a valid shortname, or (2) a username that matches a valid password, as demonstrated using (a) SMTP and qmail, and (b) Courier IMAP and POP3.
network
parallels CWE-287
5.8
2009-03-16 CVE-2008-6479 Cross-Site Request Forgery (CSRF) vulnerability in Parallels Virtuozzo 25.4Swsoft
Cross-site request forgery (CSRF) vulnerability in the "change password" feature in the VZPP web interface for Parallels Virtuozzo 25.4.swsoft (build 3.0.0-25.4.swsoft) allows remote attackers to modify the password via a link or IMG tag to vz/cp/pwd.
network
parallels CWE-352
6.8
2009-03-16 CVE-2008-6478 Cross-Site Request Forgery (CSRF) vulnerability in Parallels Virtuozzo Containers 3.0.025.4.Swsoft/4.0.0365.6.Swsoft
Cross-site request forgery (CSRF) vulnerability in the file manager in the VZPP web interface for Parallels Virtuozzo 365.6.swsoft (build 4.0.0-365.6.swsoft) and 25.4.swsoft (build 3.0.0-25.4.swsoft) allows remote attackers to create and delete arbitrary files as the administrator via a link or IMG tag to (1) create-file and (2) list-control in vz/cp/vzdir/infrman/envs/files/; or modify system configuration via the path parameter to vz/cp/vzdir/infrman/envs/files/index.
network
parallels CWE-352
6.8
2009-03-13 CVE-2008-6465 Cross-Site Scripting vulnerability in Parallels H-Sphere 3.0.0/3.1
Multiple cross-site scripting (XSS) vulnerabilities in login.php in webshell4 in Parallels H-Sphere 3.0.0 P9 and 3.1 P1 allow remote attackers to inject arbitrary web script or HTML via the (1) err, (2) errorcode, and (3) login parameters.
network
parallels CWE-79
4.3
2007-05-02 CVE-2007-2455 Denial-Of-Service vulnerability in Parallels Desktop for Mac OS X
Parallels allows local users to cause a denial of service (virtual machine abort) via (1) certain INT instructions, as demonstrated by INT 0xAA; (2) an IRET instruction when an invalid address is at the top of the stack; (3) a malformed MOVNTI instruction, as demonstrated by using a register as a destination; or a write operation to (4) SEGR6 or (5) SEGR7.
low complexity
parallels
6.1