Lucene search

K

Aapanel Security Vulnerabilities

cve
cve

CVE-2022-26252

aaPanel v6.8.21 was discovered to be vulnerable to directory traversal. This vulnerability allows attackers to obtain the root user private SSH...

6.5CVSS

6.4AI Score

0.003EPSS

2022-03-27 04:15 PM
64
cve
cve

CVE-2021-37840

aaPanel through 6.8.12 allows Cross-Site WebSocket Hijacking (CSWH) involving OS commands within WebSocket messages at a ws:// URL for /webssh (the victim must have configured Terminal with at least one host). Successful exploitation depends on the browser used by a potential victim (e.g.,...

8.8CVSS

8.5AI Score

0.003EPSS

2021-08-02 02:15 PM
18
6
cve
cve

CVE-2020-14950

aaPanel through 6.6.6 allows remote authenticated users to execute arbitrary commands via shell metacharacters in a modified /system?action=ServiceAdmin request (start, stop, or restart) to the setting menu of Sotfware...

8.8CVSS

8.1AI Score

0.009EPSS

2020-06-21 04:15 PM
23
cve
cve

CVE-2020-14421

aaPanel through 6.6.6 allows remote authenticated users to execute arbitrary commands via the Script Content box on the Add Cron Job...

7.2CVSS

7.2AI Score

0.025EPSS

2020-06-18 01:15 PM
47