Plesk 17.0 through 18.0.31 version, is vulnerable to a Cross-Site Scripting. A malicious subscription owner (either a customer or an additional user), can fully compromise the server if an administrator visits a certain page in Plesk related to the malicious subscription.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: INCIBE

Published: 2023-09-20T12:38:54.973Z

Updated: 2023-09-20T12:38:54.973Z

Reserved: 2023-02-14T13:25:51.618Z


Link: CVE-2023-0829

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-09-20T13:15:11.547

Modified: 2023-09-22T16:56:52.413


Link: CVE-2023-0829

JSON object: View

cve-icon Redhat Information

No data.

CWE