Zero-day Vulnerability Database

Change view

Zero-day vulnerabilities discovered: 1

SQL injection in Parallels Plesk Panel
CVE-2012-1557

SQL injection

The vulnerability allows a remote attacker to execute arbitrary SQL commands in vulnerable application.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to vulnerable script and execute arbitrary SQL commands in the back-end database.

Successful exploitation may allow an attacker to gain unauthorized access to the vulnerable system.

Note: this vulnerability is being actively exploited.

i

The vulnerability may be tied to the DarkLeech attack campaign.

Software: Plesk

The vulnerability may be tied to the DarkLeech attack campaign.