Vulnerabilities > Parallels > Parallels Plesk Panel

DATE CVE VULNERABILITY TITLE RISK
2019-11-13 CVE-2019-18793 Cross-site Scripting vulnerability in Parallels Plesk Panel 9.5
Parallels Plesk Panel 9.5 allows XSS in target/locales/tr-TR/help/index.htm? via the "fileName" parameter.
network
parallels CWE-79
4.3
2013-07-18 CVE-2013-4878 Permissions, Privileges, and Access Controls vulnerability in Parallels products
The default configuration of Parallels Plesk Panel 9.0.x and 9.2.x on UNIX, and Small Business Panel 10.x on UNIX, has an improper ScriptAlias directive for phppath, which makes it easier for remote attackers to execute arbitrary code via a crafted request, a different vulnerability than CVE-2012-1823.
network
low complexity
parallels linux CWE-264
7.5
2013-04-18 CVE-2013-0133 Unspecified vulnerability in Parallels Plesk Panel 11.0.9
Untrusted search path vulnerability in /usr/local/psa/admin/sbin/wrapper in Parallels Plesk Panel 11.0.9 allows local users to gain privileges via a crafted PATH environment variable.
local
low complexity
parallels
7.2
2013-04-18 CVE-2013-0132 Code Injection vulnerability in Parallels Plesk Panel 11.0.9
The suexec implementation in Parallels Plesk Panel 11.0.9 contains a cgi-wrapper whitelist entry, which allows user-assisted remote attackers to execute arbitrary PHP code via a request containing crafted environment variables.
network
parallels CWE-94
6.8
2012-03-12 CVE-2012-1557 SQL Injection vulnerability in Parallels Plesk Panel
SQL injection vulnerability in admin/plib/api-rpc/Agent.php in Parallels Plesk Panel 7.x and 8.x before 8.6 MU#2, 9.x before 9.5 MU#11, 10.0.x before MU#13, 10.1.x before MU#22, 10.2.x before MU#16, and 10.3.x before MU#5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, as exploited in the wild in March 2012.
network
low complexity
parallels CWE-89
7.5
2011-12-16 CVE-2011-4856 Unspecified vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 sends incorrect Content-Type headers for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving admin/health/parameters and certain other files.
network
parallels microsoft
critical
9.3
2011-12-16 CVE-2011-4855 Unspecified vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 omits the Content-Type header's charset parameter for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving admin/customer-service-plan/list/reset-search/true/ and certain other files.
network
parallels microsoft
critical
9.3
2011-12-16 CVE-2011-4854 Unspecified vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 does not ensure that Content-Type HTTP headers match the corresponding Content-Type data in HTML META elements, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving the get_enabled_product_icon program.
network
parallels microsoft
critical
9.3
2011-12-16 CVE-2011-4853 Information Exposure vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 includes an RFC 1918 IP address within a web page, which allows remote attackers to obtain potentially sensitive information by reading this page, as demonstrated by smb/user/list-data/items-per-page/ and certain other files.
4.3
2011-12-16 CVE-2011-4852 Information Exposure vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 generates web pages containing external links in response to GET requests with query strings for enterprise/mobile-monitor/ and certain other files, which makes it easier for remote attackers to obtain sensitive information by reading (1) web-server access logs or (2) web-server Referer logs, related to a "cross-domain Referer leakage" issue.
4.3