CVE-2011-4726

Multiple cross-site scripting (XSS) vulnerabilities in the Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by admin/health/ and certain other files.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:parallels:parallels_plesk_panel:10.2.0_build1011110331.18:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-12-16 11:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-4726

Mitre link : CVE-2011-4726

CVE.ORG link : CVE-2011-4726


JSON object : View

Products Affected

redhat

  • enterprise_linux

parallels

  • parallels_plesk_panel

microsoft

  • windows
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')