Vulnerabilities > Parallels > Medium

DATE CVE VULNERABILITY TITLE RISK
2011-12-16 CVE-2011-4736 Cryptographic Issues vulnerability in Parallels Plesk Panel 10.2.0Build20110407.20
The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 receives cleartext password input over HTTP, which allows remote attackers to obtain sensitive information by sniffing the network, as demonstrated by forms in login_up.php3 and certain other files.
network
low complexity
parallels microsoft redhat CWE-310
5.0
2011-12-16 CVE-2011-4735 Cross-Site Scripting vulnerability in Parallels Plesk Panel 10.2.0Build20110407.20
Multiple cross-site scripting (XSS) vulnerabilities in the Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by smb/user/create and certain other files.
4.3
2011-12-16 CVE-2011-4731 Information Exposure vulnerability in Parallels Plesk Panel 10.2.0Build1011110331.18
The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 includes an RFC 1918 IP address within a web page, which allows remote attackers to obtain potentially sensitive information by reading this page, as demonstrated by admin/home/admin and certain other files.
network
low complexity
parallels microsoft redhat CWE-200
5.0
2011-12-16 CVE-2011-4729 Unspecified vulnerability in Parallels Plesk Panel 10.2.0Build1011110331.18
The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 does not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie, as demonstrated by cookies used by login_up.php3 and certain other files.
network
low complexity
parallels microsoft redhat
5.0
2011-12-16 CVE-2011-4728 Information Exposure vulnerability in Parallels Plesk Panel 10.2.0Build1011110331.18
The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session, as demonstrated by cookies used by login_up.php3 and certain other files.
network
low complexity
parallels microsoft redhat CWE-200
5.0
2011-12-16 CVE-2011-4726 Cross-Site Scripting vulnerability in Parallels Plesk Panel 10.2.0Build1011110331.18
Multiple cross-site scripting (XSS) vulnerabilities in the Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by admin/health/ and certain other files.
4.3
2009-08-19 CVE-2008-6984 Improper Authentication vulnerability in Parallels Plesk 8.6.0
Plesk 8.6.0, when short mail login names (SHORTNAMES) are enabled, allows remote attackers to bypass authentication and send spam e-mail via a message with (1) a base64-encoded username that begins with a valid shortname, or (2) a username that matches a valid password, as demonstrated using (a) SMTP and qmail, and (b) Courier IMAP and POP3.
network
parallels CWE-287
5.8
2009-03-16 CVE-2008-6479 Cross-Site Request Forgery (CSRF) vulnerability in Parallels Virtuozzo 25.4Swsoft
Cross-site request forgery (CSRF) vulnerability in the "change password" feature in the VZPP web interface for Parallels Virtuozzo 25.4.swsoft (build 3.0.0-25.4.swsoft) allows remote attackers to modify the password via a link or IMG tag to vz/cp/pwd.
network
parallels CWE-352
6.8
2009-03-16 CVE-2008-6478 Cross-Site Request Forgery (CSRF) vulnerability in Parallels Virtuozzo Containers 3.0.025.4.Swsoft/4.0.0365.6.Swsoft
Cross-site request forgery (CSRF) vulnerability in the file manager in the VZPP web interface for Parallels Virtuozzo 365.6.swsoft (build 4.0.0-365.6.swsoft) and 25.4.swsoft (build 3.0.0-25.4.swsoft) allows remote attackers to create and delete arbitrary files as the administrator via a link or IMG tag to (1) create-file and (2) list-control in vz/cp/vzdir/infrman/envs/files/; or modify system configuration via the path parameter to vz/cp/vzdir/infrman/envs/files/index.
network
parallels CWE-352
6.8
2009-03-13 CVE-2008-6465 Cross-Site Scripting vulnerability in Parallels H-Sphere 3.0.0/3.1
Multiple cross-site scripting (XSS) vulnerabilities in login.php in webshell4 in Parallels H-Sphere 3.0.0 P9 and 3.1 P1 allow remote attackers to inject arbitrary web script or HTML via the (1) err, (2) errorcode, and (3) login parameters.
network
parallels CWE-79
4.3