Vulnerabilities > Parallels > Parallels Plesk Small Business Panel

DATE CVE VULNERABILITY TITLE RISK
2011-12-16 CVE-2011-4768 Unspecified vulnerability in Parallels Plesk Small Business Panel 10.2.0
The Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 omits the Content-Type header's charset parameter for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving Wizard/Edit/Modules/Image and certain other files.
network
low complexity
parallels
critical
10.0
2011-12-16 CVE-2011-4767 Information Exposure vulnerability in Parallels Plesk Small Business Panel 10.2.0
The Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 has web pages containing e-mail addresses that are not intended for correspondence about the local application deployment, which allows remote attackers to obtain potentially sensitive information by reading a page, as demonstrated by js/Wizard/Status.js and certain other files.
network
low complexity
parallels CWE-200
5.0
2011-12-16 CVE-2011-4765 Information Exposure vulnerability in Parallels Plesk Small Business Panel 10.2.0
The Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 does not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie, as demonstrated by cookies used by Wizard/Edit/Modules/ImageGallery/MultiImagesUpload and certain other files.
network
parallels CWE-200
4.3
2011-12-16 CVE-2011-4764 Cross-Site Scripting vulnerability in Parallels Plesk Small Business Panel 10.2.0
Multiple cross-site scripting (XSS) vulnerabilities in the Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by Wizard/Edit/Modules/Image and certain other files.
network
parallels CWE-79
4.3
2011-12-16 CVE-2011-4763 SQL Injection vulnerability in Parallels Plesk Small Business Panel 10.2.0
Multiple SQL injection vulnerabilities in the Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 allow remote attackers to execute arbitrary SQL commands via crafted input to a PHP script, as demonstrated by Wizard/Edit/Html and certain other files.
network
low complexity
parallels CWE-89
7.5
2011-12-16 CVE-2011-4762 Unspecified vulnerability in Parallels Plesk Small Business Panel 10.2.0
Parallels Plesk Small Business Panel 10.2.0 sends incorrect Content-Type headers for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving smb/app/top-categories-data/ and certain other files.
network
low complexity
parallels
critical
10.0
2011-12-16 CVE-2011-4761 Unspecified vulnerability in Parallels Plesk Small Business Panel 10.2.0
Parallels Plesk Small Business Panel 10.2.0 omits the Content-Type header's charset parameter for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving domains/sitebuilder_edit.php and certain other files.
network
low complexity
parallels
critical
10.0
2011-12-16 CVE-2011-4760 Information Exposure vulnerability in Parallels Plesk Small Business Panel 10.2.0
Parallels Plesk Small Business Panel 10.2.0 has web pages containing e-mail addresses that are not intended for correspondence about the local application deployment, which allows remote attackers to obtain potentially sensitive information by reading a page, as demonstrated by smb/email-address/list and certain other files.
network
low complexity
parallels CWE-200
5.0
2011-12-16 CVE-2011-4759 Information Exposure vulnerability in Parallels Plesk Small Business Panel 10.2.0
Parallels Plesk Small Business Panel 10.2.0 generates web pages containing external links in response to GET requests with query strings for client@1/domain@1/hosting/file-manager/ and certain other files, which makes it easier for remote attackers to obtain sensitive information by reading (1) web-server access logs or (2) web-server Referer logs, related to a "cross-domain Referer leakage" issue.
network
low complexity
parallels CWE-200
5.0
2011-12-16 CVE-2011-4758 Cryptographic Issues vulnerability in Parallels Plesk Small Business Panel 10.2.0
Parallels Plesk Small Business Panel 10.2.0 receives cleartext password input over HTTP, which allows remote attackers to obtain sensitive information by sniffing the network, as demonstrated by forms in smb/auth and certain other files.
network
low complexity
parallels CWE-310
5.0