In cPanel before 96.0.13, scripts/fix-cpanel-perl does not properly restrict the overwriting of files (SEC-588).
Max CVSS
8.1
EPSS Score
0.08%
Published
2021-08-11
Updated
2021-08-20
In cPanel before 96.0.13, fix_cpanel_perl lacks verification of the integrity of downloads (SEC-587).
Max CVSS
8.1
EPSS Score
0.20%
Published
2021-08-11
Updated
2021-08-20
cPanel before 86.0.14 allows attackers to obtain access to the current working directory via the account backup feature (SEC-540).
Max CVSS
8.1
EPSS Score
0.07%
Published
2020-05-11
Updated
2021-07-21
cPanel before 82.0.18 allows authentication bypass because of misparsing of the format of the password file (SEC-516).
Max CVSS
8.8
EPSS Score
0.10%
Published
2020-03-17
Updated
2020-08-24
cPanel before 82.0.18 allows authentication bypass because webmail usernames are processed inconsistently (SEC-499).
Max CVSS
8.8
EPSS Score
0.10%
Published
2020-03-17
Updated
2020-08-24
cPanel before 82.0.15 allows API token credentials to persist after an account has been renamed or terminated (SEC-517).
Max CVSS
8.8
EPSS Score
0.10%
Published
2019-10-09
Updated
2019-10-11
cPanel before 78.0.18 allows demo accounts to execute code via securitypolicy.cg (SEC-487).
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-07-30
Updated
2020-08-24
cPanel before 78.0.18 allows code execution via an addforward API1 call (SEC-480).
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-07-30
Updated
2020-08-24
cPanel before 80.0.5 allows demo accounts to execute arbitrary code via ajax_maketext_syntax_util.pl (SEC-498).
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-07-30
Updated
2020-08-24
cPanel before 80.0.22 allows remote code execution by a demo account because of incorrect URI dispatching (SEC-501).
Max CVSS
8.8
EPSS Score
0.60%
Published
2019-07-30
Updated
2020-08-24
In cPanel before 62.0.4, Exim piped filters ran in the context of an incorrect user account when delivering to a system user (SEC-204).
Max CVSS
8.8
EPSS Score
0.09%
Published
2019-08-05
Updated
2019-08-12
cPanel before 62.0.4 has a fixed password for the Munin MySQL test account (SEC-196).
Max CVSS
8.8
EPSS Score
0.10%
Published
2019-08-05
Updated
2019-08-12
cPanel before 11.54.0.0 allows unauthorized zone modification via the WHM API (SEC-66).
Max CVSS
8.1
EPSS Score
0.08%
Published
2019-08-01
Updated
2019-08-12
cPanel before 11.54.0.0 allows unauthorized password changes via Webmail API commands (SEC-65).
Max CVSS
8.1
EPSS Score
0.07%
Published
2019-08-01
Updated
2019-08-08
cPanel before 11.54.0.4 allows arbitrary file-read and file-write operations via scripts/fixmailboxpath (SEC-80).
Max CVSS
8.1
EPSS Score
0.07%
Published
2019-08-01
Updated
2019-08-08
cPanel before 11.54.0.4 allows arbitrary file-chown and file-chmod operations during Roundcube database conversions (SEC-79).
Max CVSS
8.5
EPSS Score
0.07%
Published
2019-08-01
Updated
2019-08-08
cPanel before 11.54.0.4 allows arbitrary file-overwrite operations in scripts/check_system_storable (SEC-78).
Max CVSS
8.1
EPSS Score
0.07%
Published
2019-08-01
Updated
2019-08-08
cPanel before 11.54.0.4 allows code execution in the context of shared users via JSON-API (SEC-76).
Max CVSS
8.1
EPSS Score
0.08%
Published
2019-08-01
Updated
2019-08-08
cPanel before 11.54.0.4 allows SQL injection in bin/horde_update_usernames (SEC-71).
Max CVSS
8.1
EPSS Score
0.07%
Published
2019-08-01
Updated
2019-08-13
cPanel before 11.54.0.4 allows arbitrary code execution because of an unsafe @INC path (SEC-46).
Max CVSS
8.5
EPSS Score
0.11%
Published
2019-08-01
Updated
2019-08-08
cPanel before 55.9999.141 allows account-suspension bypass via ftp (SEC-105).
Max CVSS
8.8
EPSS Score
0.10%
Published
2019-08-01
Updated
2019-08-12
cPanel before 55.9999.141 allows ACL bypass for AppConfig applications via magic_revision (SEC-100).
Max CVSS
8.1
EPSS Score
0.07%
Published
2019-08-01
Updated
2019-08-12
cPanel before 55.9999.141 allows attackers to bypass Two Factor Authentication via DNS clustering requests (SEC-93).
Max CVSS
8.8
EPSS Score
0.10%
Published
2019-08-01
Updated
2019-08-06
cPanel before 55.9999.141 allows attackers to bypass a Security Policy by faking static documents (SEC-92).
Max CVSS
8.1
EPSS Score
0.07%
Published
2019-08-01
Updated
2019-08-12
cPanel before 57.9999.54 allows Webmail accounts to execute arbitrary code through forwarders (SEC-121).
Max CVSS
8.8
EPSS Score
0.09%
Published
2019-08-01
Updated
2019-08-06
37 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!