Insecure Cookie Handling in Parallels Plesk Panel 10.2.0_build1011110331.18

Insecure Cookie Handling in Parallels Plesk Panel 10.2.0_build1011110331.18

CVE-2011-4728 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session, as demonstrated by cookies used by login_up.php3 and certain other files.

Learn more about our Cis Benchmark Audit For Server Software.