CVE-2011-4853
https://notcve.org/view.php?id=CVE-2011-4853
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 includes an RFC 1918 IP address within a web page, which allows remote attackers to obtain potentially sensitive information by reading this page, as demonstrated by smb/user/list-data/items-per-page/ and certain other files. El panel de control de Parallels Plesk Panel 10.4.4_build20111103.18 incluye una dirección IP RFC 1918 IP dentro de una página web, lo que permite a atacanes remotos obtener información confidencial leyendo esta página, tal como se ha demostrado por "smb/user/list-data/items-per-page/" y otros archivos determinados. • http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html https://exchange.xforce.ibmcloud.com/vulnerabilities/72094 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2011-4738
https://notcve.org/view.php?id=CVE-2011-4738
The Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 does not include the HTTPOnly flag in a Set-Cookie header for a cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie, as demonstrated by cookies used by get_password.php and certain other files. El panel de control de Parallels Plesk Panel 10.2.0 build 20110407.20 no incluye la etiqueta HTTPOnly en una cabecera Set-Cookie para una cookie, lo que facilita a atacantes remotos obtener información sensible a través de un script que acceda a esta cookie, como se ha demostrado con coodies utilizadas por get_password.php y otros archivos determinados. • http://xss.cx/examples/plesk-reports/xss-reflected-cross-site-scripting-cwe79-capec86-plesk-parallels-control-panel-version-20110407.20.html https://exchange.xforce.ibmcloud.com/vulnerabilities/72321 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2011-4747
https://notcve.org/view.php?id=CVE-2011-4747
The billing system for Parallels Plesk Panel 10.3.1_build1013110726.09 does not prevent the use of weak ciphers for SSL sessions, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a crafted CipherSuite list. El sistema de tarificación de Parallels Plesk Panel 10.3.1_build1013110726.09 no previene el uso de algoritmos de cifrado débil en sesiones SSL, lo que facilita a atacantes remotos superar los mecanismos de protección criptográfica a través de una lista CipherSuite modificada. • http://xss.cx/examples/plesk-reports/plesk-parallels-controlpanel-psa.v.10.3.1_build1013110726.09%20os_redhat.el6-billing-system-plugin-javascript-injection-example-poc-report.html https://exchange.xforce.ibmcloud.com/vulnerabilities/72262 • CWE-310: Cryptographic Issues •
CVE-2011-4753
https://notcve.org/view.php?id=CVE-2011-4753
Multiple SQL injection vulnerabilities in Parallels Plesk Small Business Panel 10.2.0 allow remote attackers to execute arbitrary SQL commands via crafted input to a PHP script, as demonstrated by domains/sitebuilder_edit.php and certain other files. Multiples vulnerabilidades de inyección SQL en Parallels Plesk Small Business Panel 10.2.0 permiten a usuarios remotos ejecutar comandos SQL de su elección a través de entradas modificadas a un script PHP, tal como se ha demostrado por domains/sitebuilder_edit.php y otros archivos concretos. • http://xss.cx/examples/plesk-reports/plesk-10.2.0.html https://exchange.xforce.ibmcloud.com/vulnerabilities/72205 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2011-4776
https://notcve.org/view.php?id=CVE-2011-4776
Multiple cross-site scripting (XSS) vulnerabilities in the Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by admin/update/settings/ and certain other files. Múltiples vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el panel de control de Parallels Plesk Panel 10.4.4_build20111103.18. Permiten a atacantes remotos inyectar codigo de script web o código HTML de su elección a través de datos de entrada modificados a un PHP. Tal como se ha demostrado por admin/update/settings/ y otros determinados archivos. • http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html https://exchange.xforce.ibmcloud.com/vulnerabilities/72220 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •