Lucene search

K

Ispconfig Security Vulnerabilities

cve
cve

CVE-2023-46818

An issue was discovered in ISPConfig before 3.2.11p1. PHP code injection can be achieved in the language file editor by an admin if admin_allow_langedit is...

7.2CVSS

7.9AI Score

0.001EPSS

2023-10-27 04:15 AM
26
cve
cve

CVE-2021-3021

ISPConfig before 3.2.2 allows SQL...

9.8CVSS

9.8AI Score

0.002EPSS

2021-01-05 04:15 PM
24
cve
cve

CVE-2020-9398

ISPConfig before 3.1.15p3, when the undocumented reverse_proxy_panel_allowed=sites option is manually enabled, allows SQL...

9.8CVSS

8.1AI Score

0.001EPSS

2020-02-25 09:15 PM
57
cve
cve

CVE-2013-3629

ISPConfig 3.0.5.2 has Arbitrary PHP Code...

8.8CVSS

7.3AI Score

0.901EPSS

2020-02-07 03:15 PM
28
cve
cve

CVE-2012-2087

ISPConfig 3.0.4.3: the "Add new Webdav user" can chmod and chown entire server from client...

9.8CVSS

7.4AI Score

0.015EPSS

2020-01-23 03:15 PM
22
cve
cve

CVE-2018-17984

An unanchored /[a-z]{2}/ regular expression in ISPConfig before 3.1.13 makes it possible to include arbitrary files, leading to code execution. This is exploitable by authenticated users who have local filesystem...

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-04 11:29 PM
26
cve
cve

CVE-2017-17384

ISPConfig 3.x before 3.1.9 allows remote authenticated users to obtain root access by creating a crafted cron...

8.8CVSS

7AI Score

0.002EPSS

2017-12-07 08:29 AM
23
cve
cve

CVE-2015-4119

Multiple cross-site request forgery (CSRF) vulnerabilities in ISPConfig before 3.0.5.4p7 allow remote attackers to hijack the authentication of (1) administrators for requests that create an administrator account via a request to admin/users_edit.php or (2) arbitrary users for requests that...

8.1AI Score

0.01EPSS

2015-06-15 03:59 PM
29
cve
cve

CVE-2015-4118

SQL injection vulnerability in monitor/show_sys_state.php in ISPConfig before 3.0.5.4p7 allows remote authenticated users with monitor permissions to execute arbitrary SQL commands via the server parameter. NOTE: this can be leveraged by remote attackers using...

7.8AI Score

0.012EPSS

2015-06-15 03:59 PM
30
cve
cve

CVE-2006-3042

Multiple PHP remote file inclusion vulnerabilities in ISPConfig 2.2.3 allow remote attackers to execute arbitrary PHP code via a URL in the (1) go_info[isp][classes_root] parameter in (a) server.inc.php, and the (2) go_info[server][classes_root] parameter in (b) app.inc.php, (c) login.php, and (d)....

8.4AI Score

0.086EPSS

2006-06-15 10:02 AM
19
cve
cve

CVE-2006-2315

PHP remote file inclusion vulnerability in session.inc.php in ISPConfig 2.2.2 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the go_info[server][classes_root] parameter. NOTE: the vendor has disputed this vulnerability, saying that session.inc.php is not under the...

8.4AI Score

0.169EPSS

2006-05-12 12:02 AM
21