Multiple cross-site scripting (XSS) vulnerabilities in the Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 allow remote attackers to inject arbitrary web script or HTML via crafted input to a PHP script, as demonstrated by admin/update/settings/ and certain other files.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-12-16T11:00:00

Updated: 2024-08-07T00:16:34.780Z

Reserved: 2011-12-13T00:00:00

Link: CVE-2011-4776

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-12-16T11:55:12.487

Modified: 2017-08-29T01:30:35.130

Link: CVE-2011-4776

cve-icon Redhat

No data.