Vulnerabilities > Parallels > Parallels Plesk Panel > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-11-13 CVE-2019-18793 Cross-site Scripting vulnerability in Parallels Plesk Panel 9.5
Parallels Plesk Panel 9.5 allows XSS in target/locales/tr-TR/help/index.htm? via the "fileName" parameter.
network
parallels CWE-79
4.3
2013-04-18 CVE-2013-0132 Code Injection vulnerability in Parallels Plesk Panel 11.0.9
The suexec implementation in Parallels Plesk Panel 11.0.9 contains a cgi-wrapper whitelist entry, which allows user-assisted remote attackers to execute arbitrary PHP code via a request containing crafted environment variables.
network
parallels CWE-94
6.8
2011-12-16 CVE-2011-4853 Information Exposure vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 includes an RFC 1918 IP address within a web page, which allows remote attackers to obtain potentially sensitive information by reading this page, as demonstrated by smb/user/list-data/items-per-page/ and certain other files.
4.3
2011-12-16 CVE-2011-4852 Information Exposure vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 generates web pages containing external links in response to GET requests with query strings for enterprise/mobile-monitor/ and certain other files, which makes it easier for remote attackers to obtain sensitive information by reading (1) web-server access logs or (2) web-server Referer logs, related to a "cross-domain Referer leakage" issue.
4.3
2011-12-16 CVE-2011-4850 Information Exposure vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 does not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie, as demonstrated by cookies used by help.php and certain other files.
4.3
2011-12-16 CVE-2011-4849 Information Exposure vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session, as demonstrated by cookies used by help.php and certain other files.
4.3
2011-12-16 CVE-2011-4848 Information Exposure vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 includes a submitted password within an HTTP response body, which allows remote attackers to obtain sensitive information by sniffing the network, as demonstrated by password handling in certain files under client@1/domain@1/backup/local-repository/.
4.3
2011-12-16 CVE-2011-4777 Cross-Site Scripting vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
Cross-site scripting (XSS) vulnerability in the Site Editor (aka SiteBuilder) feature in Parallels Plesk Panel 10.4.4_build20111103.18 allows remote attackers to inject arbitrary web script or HTML via the login parameter to preferences.html.
4.3
2011-12-16 CVE-2011-4776 Cross-Site Scripting vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
Multiple cross-site scripting (XSS) vulnerabilities in the Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by admin/update/settings/ and certain other files.
4.3
2011-12-16 CVE-2011-4748 Information Exposure vulnerability in Parallels Plesk Panel 10.3.1Build1013110726.09
The billing system for Parallels Plesk Panel 10.3.1_build1013110726.09 has web pages containing e-mail addresses that are not intended for correspondence about the local application deployment, which allows remote attackers to obtain potentially sensitive information by reading a page, as demonstrated by js/ajax/core/ajax.inc.js and certain other files.
network
low complexity
parallels redhat CWE-200
5.0