Vulnerabilities > Parallels > Parallels Plesk Panel > 10.4.4.build20111103.18

DATE CVE VULNERABILITY TITLE RISK
2011-12-16 CVE-2011-4856 Unspecified vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 sends incorrect Content-Type headers for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving admin/health/parameters and certain other files.
network
parallels microsoft
critical
9.3
2011-12-16 CVE-2011-4855 Unspecified vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 omits the Content-Type header's charset parameter for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving admin/customer-service-plan/list/reset-search/true/ and certain other files.
network
parallels microsoft
critical
9.3
2011-12-16 CVE-2011-4854 Unspecified vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 does not ensure that Content-Type HTTP headers match the corresponding Content-Type data in HTML META elements, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving the get_enabled_product_icon program.
network
parallels microsoft
critical
9.3
2011-12-16 CVE-2011-4853 Information Exposure vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 includes an RFC 1918 IP address within a web page, which allows remote attackers to obtain potentially sensitive information by reading this page, as demonstrated by smb/user/list-data/items-per-page/ and certain other files.
4.3
2011-12-16 CVE-2011-4852 Information Exposure vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 generates web pages containing external links in response to GET requests with query strings for enterprise/mobile-monitor/ and certain other files, which makes it easier for remote attackers to obtain sensitive information by reading (1) web-server access logs or (2) web-server Referer logs, related to a "cross-domain Referer leakage" issue.
4.3
2011-12-16 CVE-2011-4851 Credentials Management vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 generates a password form field without disabling the autocomplete feature, which makes it easier for remote attackers to bypass authentication by leveraging an unattended workstation, as demonstrated by forms in server/google-tools/ and certain other files.
network
parallels microsoft CWE-255
critical
9.3
2011-12-16 CVE-2011-4850 Information Exposure vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 does not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie, as demonstrated by cookies used by help.php and certain other files.
4.3
2011-12-16 CVE-2011-4849 Information Exposure vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session, as demonstrated by cookies used by help.php and certain other files.
4.3
2011-12-16 CVE-2011-4848 Information Exposure vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 includes a submitted password within an HTTP response body, which allows remote attackers to obtain sensitive information by sniffing the network, as demonstrated by password handling in certain files under client@1/domain@1/backup/local-repository/.
4.3
2011-12-16 CVE-2011-4847 SQL Injection vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
SQL injection vulnerability in the Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 allows remote attackers to execute arbitrary SQL commands via a certificateslist cookie to notification@/.
network
low complexity
parallels microsoft CWE-89
7.5