Vulnerabilities > Parallels > Medium

DATE CVE VULNERABILITY TITLE RISK
2011-12-16 CVE-2011-4848 Information Exposure vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 includes a submitted password within an HTTP response body, which allows remote attackers to obtain sensitive information by sniffing the network, as demonstrated by password handling in certain files under client@1/domain@1/backup/local-repository/.
4.3
2011-12-16 CVE-2011-4777 Cross-Site Scripting vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
Cross-site scripting (XSS) vulnerability in the Site Editor (aka SiteBuilder) feature in Parallels Plesk Panel 10.4.4_build20111103.18 allows remote attackers to inject arbitrary web script or HTML via the login parameter to preferences.html.
4.3
2011-12-16 CVE-2011-4776 Cross-Site Scripting vulnerability in Parallels Plesk Panel 10.4.4Build20111103.18
Multiple cross-site scripting (XSS) vulnerabilities in the Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by admin/update/settings/ and certain other files.
4.3
2011-12-16 CVE-2011-4767 Information Exposure vulnerability in Parallels Plesk Small Business Panel 10.2.0
The Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 has web pages containing e-mail addresses that are not intended for correspondence about the local application deployment, which allows remote attackers to obtain potentially sensitive information by reading a page, as demonstrated by js/Wizard/Status.js and certain other files.
network
low complexity
parallels CWE-200
5.0
2011-12-16 CVE-2011-4765 Information Exposure vulnerability in Parallels Plesk Small Business Panel 10.2.0
The Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 does not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie, as demonstrated by cookies used by Wizard/Edit/Modules/ImageGallery/MultiImagesUpload and certain other files.
network
parallels CWE-200
4.3
2011-12-16 CVE-2011-4764 Cross-Site Scripting vulnerability in Parallels Plesk Small Business Panel 10.2.0
Multiple cross-site scripting (XSS) vulnerabilities in the Site Editor (aka SiteBuilder) feature in Parallels Plesk Small Business Panel 10.2.0 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by Wizard/Edit/Modules/Image and certain other files.
network
parallels CWE-79
4.3
2011-12-16 CVE-2011-4760 Information Exposure vulnerability in Parallels Plesk Small Business Panel 10.2.0
Parallels Plesk Small Business Panel 10.2.0 has web pages containing e-mail addresses that are not intended for correspondence about the local application deployment, which allows remote attackers to obtain potentially sensitive information by reading a page, as demonstrated by smb/email-address/list and certain other files.
network
low complexity
parallels CWE-200
5.0
2011-12-16 CVE-2011-4759 Information Exposure vulnerability in Parallels Plesk Small Business Panel 10.2.0
Parallels Plesk Small Business Panel 10.2.0 generates web pages containing external links in response to GET requests with query strings for client@1/domain@1/hosting/file-manager/ and certain other files, which makes it easier for remote attackers to obtain sensitive information by reading (1) web-server access logs or (2) web-server Referer logs, related to a "cross-domain Referer leakage" issue.
network
low complexity
parallels CWE-200
5.0
2011-12-16 CVE-2011-4758 Cryptographic Issues vulnerability in Parallels Plesk Small Business Panel 10.2.0
Parallels Plesk Small Business Panel 10.2.0 receives cleartext password input over HTTP, which allows remote attackers to obtain sensitive information by sniffing the network, as demonstrated by forms in smb/auth and certain other files.
network
low complexity
parallels CWE-310
5.0
2011-12-16 CVE-2011-4756 Information Exposure vulnerability in Parallels Plesk Small Business Panel 10.2.0
Parallels Plesk Small Business Panel 10.2.0 does not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie, as demonstrated by cookies used by domains/sitebuilder_edit.php and certain other files.
network
low complexity
parallels CWE-200
5.0