Vulnerability CVE-2012-1557


Published: 2012-03-12

Description:
SQL injection vulnerability in admin/plib/api-rpc/Agent.php in Parallels Plesk Panel 7.x and 8.x before 8.6 MU#2, 9.x before 9.5 MU#11, 10.0.x before MU#13, 10.1.x before MU#22, 10.2.x before MU#16, and 10.3.x before MU#5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, as exploited in the wild in March 2012.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Parallels -> Parallels plesk panel 

 References:
http://download1.parallels.com/Plesk/PP10/parallels-plesk-panel-10-linux-updates-release-notes.html#10216
http://download1.parallels.com/Plesk/PP10/parallels-plesk-panel-10-windows-updates-release-notes.html#10216
http://kb.parallels.com/en/113321
http://www.cert.fi/haavoittuvuudet/2012/haavoittuvuus-2012-035.html
http://www.h-online.com/security/news/item/Bug-in-Plesk-administration-software-is-being-actively-exploited-1446587.html
http://www.openwall.com/lists/oss-security/2012/03/08/3
http://www.securityfocus.com/bid/52267
http://www.securitytracker.com/id?1026760
https://exchange.xforce.ibmcloud.com/vulnerabilities/73628

Copyright 2024, cxsecurity.com

 

Back to Top