Vulnerabilities > Parallels > Critical

DATE CVE VULNERABILITY TITLE RISK
2011-12-16 CVE-2011-4757 Credentials Management vulnerability in Parallels Plesk Small Business Panel 10.2.0
Parallels Plesk Small Business Panel 10.2.0 generates a password form field without disabling the autocomplete feature, which makes it easier for remote attackers to bypass authentication by leveraging an unattended workstation, as demonstrated by forms in smb/auth and certain other files.
network
low complexity
parallels CWE-255
critical
10.0
2011-12-16 CVE-2011-4755 Improper Input Validation vulnerability in Parallels Plesk Small Business Panel 10.2.0
Parallels Plesk Small Business Panel 10.2.0 does not properly validate string data that is intended for storage in an XML document, which allows remote attackers to cause a denial of service (parsing error) or possibly have unspecified other impact via a crafted cookie, as demonstrated by cookies to client@1/domain@1/hosting/file-manager/ and certain other files.
network
low complexity
parallels CWE-20
critical
10.0
2011-12-16 CVE-2011-4749 Credentials Management vulnerability in Parallels Plesk Panel 10.3.1Build1013110726.09
The billing system for Parallels Plesk Panel 10.3.1_build1013110726.09 generates a password form field without disabling the autocomplete feature, which makes it easier for remote attackers to bypass authentication by leveraging an unattended workstation, as demonstrated by forms on certain pages under admin/index.php/default.
network
low complexity
parallels redhat CWE-255
critical
10.0
2011-12-16 CVE-2011-4744 Unspecified vulnerability in Parallels Plesk Panel 10.2.0Build20110407.20
The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 sends incorrect Content-Type headers for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving smb/admin-home/featured-applications/ and certain other files.
network
low complexity
parallels microsoft redhat
critical
10.0
2011-12-16 CVE-2011-4743 Unspecified vulnerability in Parallels Plesk Panel 10.2.0Build20110407.20
The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 omits the Content-Type header's charset parameter for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving smb/user/create and certain other files.
network
low complexity
parallels microsoft redhat
critical
10.0
2011-12-16 CVE-2011-4739 Credentials Management vulnerability in Parallels Plesk Panel 10.2.0Build20110407.20
The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 generates a password form field without disabling the autocomplete feature, which makes it easier for remote attackers to bypass authentication by leveraging an unattended workstation, as demonstrated by forms in smb/my-profile and certain other files.
network
low complexity
parallels microsoft redhat CWE-255
critical
10.0
2011-12-16 CVE-2011-4733 Unspecified vulnerability in Parallels Plesk Panel 10.2.0Build1011110331.18
The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 sends incorrect Content-Type headers for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving smb/admin-home/disable-featured-applications-promo and certain other files.
network
low complexity
parallels microsoft redhat
critical
10.0
2011-12-16 CVE-2011-4732 Unspecified vulnerability in Parallels Plesk Panel 10.2.0Build1011110331.18
The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 omits the Content-Type header's charset parameter for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving account/power-mode-logout and certain other files.
network
low complexity
parallels microsoft redhat
critical
10.0
2011-12-16 CVE-2011-4730 Credentials Management vulnerability in Parallels Plesk Panel 10.2.0Build1011110331.18
The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 generates a password form field without disabling the autocomplete feature, which makes it easier for remote attackers to bypass authentication by leveraging an unattended workstation, as demonstrated by forms in admin/reseller/login-info/ and certain other files.
network
low complexity
parallels microsoft redhat CWE-255
critical
10.0
2011-12-16 CVE-2011-4727 Improper Input Validation vulnerability in Parallels Plesk Panel 10.2.0Build1011110331.18
The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 does not properly validate string data that is intended for storage in an XML document, which allows remote attackers to cause a denial of service (parsing error) or possibly have unspecified other impact via a crafted REST URL parameter, as demonstrated by parameters to admin/ and certain other files.
network
low complexity
parallels microsoft redhat CWE-20
critical
10.0