Multiple Cross-Site Scripting (XSS) Vulnerabilities in Parallels Plesk Panel 10.4.4_build20111103.18 Control Panel

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Parallels Plesk Panel 10.4.4_build20111103.18 Control Panel

CVE-2011-4776 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by admin/update/settings/ and certain other files.

Learn more about our Web App Pen Testing.