Vulnerabilities > Parallels > Parallels Plesk Panel > 9.0

DATE CVE VULNERABILITY TITLE RISK
2013-07-18 CVE-2013-4878 Permissions, Privileges, and Access Controls vulnerability in Parallels products
The default configuration of Parallels Plesk Panel 9.0.x and 9.2.x on UNIX, and Small Business Panel 10.x on UNIX, has an improper ScriptAlias directive for phppath, which makes it easier for remote attackers to execute arbitrary code via a crafted request, a different vulnerability than CVE-2012-1823.
network
low complexity
parallels linux CWE-264
7.5
2012-03-12 CVE-2012-1557 SQL Injection vulnerability in Parallels Plesk Panel
SQL injection vulnerability in admin/plib/api-rpc/Agent.php in Parallels Plesk Panel 7.x and 8.x before 8.6 MU#2, 9.x before 9.5 MU#11, 10.0.x before MU#13, 10.1.x before MU#22, 10.2.x before MU#16, and 10.3.x before MU#5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, as exploited in the wild in March 2012.
network
low complexity
parallels CWE-89
7.5