CVE-2011-4745

Multiple cross-site scripting (XSS) vulnerabilities in the billing system for Parallels Plesk Panel 10.3.1_build1013110726.09 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by admin/index.php/default and certain other files.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:parallels:parallels_plesk_panel:10.3.1_build1013110726.09:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-12-16 11:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-4745

Mitre link : CVE-2011-4745

CVE.ORG link : CVE-2011-4745


JSON object : View

Products Affected

redhat

  • enterprise_linux

parallels

  • parallels_plesk_panel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')