Vulnerabilities > Parallels > Parallels Plesk Panel > 8.4

DATE CVE VULNERABILITY TITLE RISK
2012-03-12 CVE-2012-1557 SQL Injection vulnerability in Parallels Plesk Panel
SQL injection vulnerability in admin/plib/api-rpc/Agent.php in Parallels Plesk Panel 7.x and 8.x before 8.6 MU#2, 9.x before 9.5 MU#11, 10.0.x before MU#13, 10.1.x before MU#22, 10.2.x before MU#16, and 10.3.x before MU#5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, as exploited in the wild in March 2012.
network
low complexity
parallels CWE-89
7.5