CVE-2011-4728

The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session, as demonstrated by cookies used by login_up.php3 and certain other files.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:parallels:parallels_plesk_panel:10.2.0_build1011110331.18:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-12-16 11:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-4728

Mitre link : CVE-2011-4728

CVE.ORG link : CVE-2011-4728


JSON object : View

Products Affected

redhat

  • enterprise_linux

microsoft

  • windows

parallels

  • parallels_plesk_panel
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor