CVE-2011-4849

The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session, as demonstrated by cookies used by help.php and certain other files.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:parallels:parallels_plesk_panel:10.4.4_build20111103.18:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-12-16 11:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-4849

Mitre link : CVE-2011-4849

CVE.ORG link : CVE-2011-4849


JSON object : View

Products Affected

microsoft

  • windows_server_2008
  • windows_2003_server

parallels

  • parallels_plesk_panel
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor