Lucene search

K

Webpanel Security Vulnerabilities

cve
cve

CVE-2019-14724

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to edit an e-mail forwarding destination of a victim's account via an attacker...

7.5CVSS

7.4AI Score

0.004EPSS

2019-09-11 12:15 PM
27
cve
cve

CVE-2019-14725

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to change the e-mail usage value of a victim account via an attacker...

4.3CVSS

4.6AI Score

0.001EPSS

2019-09-11 12:15 PM
22
cve
cve

CVE-2019-14726

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to access and delete DNS records of a victim's account via an attacker...

5.4CVSS

5.5AI Score

0.001EPSS

2019-09-10 04:15 PM
23
cve
cve

CVE-2019-14729

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to delete a sub-domain from a victim's account via an attacker...

4.3CVSS

4.6AI Score

0.001EPSS

2019-09-10 04:15 PM
24
cve
cve

CVE-2019-14723

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to delete a victim's e-mail account via an attacker...

4.3CVSS

4.6AI Score

0.001EPSS

2019-09-10 04:15 PM
20
cve
cve

CVE-2019-14728

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to add an e-mail forwarding destination to a victim's account via an attacker...

4.3CVSS

4.6AI Score

0.001EPSS

2019-09-10 04:15 PM
23
cve
cve

CVE-2019-14727

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to change the e-mail password of a victim account via an attacker...

4.3CVSS

4.7AI Score

0.001EPSS

2019-09-10 04:15 PM
21
cve
cve

CVE-2019-14730

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to delete a domain from a victim's account via an attacker...

4.3CVSS

4.6AI Score

0.001EPSS

2019-09-10 04:15 PM
20
cve
cve

CVE-2019-14722

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to delete an e-mail forwarding destination from a victim's account via an attacker...

4.3CVSS

4.6AI Score

0.001EPSS

2019-09-10 04:15 PM
22
cve
cve

CVE-2019-14721

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to remove a target user from phpMyAdmin via an attacker...

6.5CVSS

6.4AI Score

0.002EPSS

2019-09-10 04:15 PM
31
cve
cve

CVE-2019-13476

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.837, XSS in the domain parameter allows a low-privilege user to achieve root access via the email list...

5.4CVSS

5.2AI Score

0.002EPSS

2019-08-21 08:15 PM
24
cve
cve

CVE-2019-13599

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.848, the Login process allows attackers to check whether a username is valid by comparing response...

5.3CVSS

5.2AI Score

0.121EPSS

2019-08-21 07:15 PM
23
cve
cve

CVE-2019-13477

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.837, CSRF in the forgot password function allows an attacker to change the password for the root...

8.8CVSS

8.7AI Score

0.005EPSS

2019-08-21 07:15 PM
26
cve
cve

CVE-2019-13385

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.840, File and Directory Information Exposure in filemanager allows attackers to enumerate users and check for active users of the application by reading...

4.3CVSS

4.6AI Score

0.003EPSS

2019-07-26 01:15 PM
311
cve
cve

CVE-2019-13387

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.846, Reflected XSS in filemanager2.php (parameter fm_current_dir) allows attackers to steal a cookie or session, or redirect to a phishing...

6.1CVSS

5.9AI Score

0.005EPSS

2019-07-26 01:15 PM
312
cve
cve

CVE-2019-13359

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.836, a cwpsrv-xxx cookie allows a normal user to craft and upload a session file to the /tmp directory, and use it to become the root...

7.5CVSS

7.5AI Score

0.008EPSS

2019-07-16 06:15 PM
203
cve
cve

CVE-2019-13360

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.836, remote attackers can bypass authentication in the login process by leveraging knowledge of a valid...

9.8CVSS

9.2AI Score

0.03EPSS

2019-07-16 05:15 PM
143
cve
cve

CVE-2019-13383

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.846, the Login process allows attackers to check whether a username is valid by reading the HTTP...

5.3CVSS

5.2AI Score

0.023EPSS

2019-07-16 05:15 PM
147
cve
cve

CVE-2019-13605

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.838 to 0.9.8.846, remote attackers can bypass authentication in the login process by leveraging the knowledge of a valid username. The attacker must defeat an encoding that is not equivalent to base64, and thus this is different from...

8.8CVSS

9.2AI Score

0.03EPSS

2019-07-16 05:15 PM
148
cve
cve

CVE-2019-12190

XSS was discovered in CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.747 via the testacc/fileManager2.php fm_current_dir or filename...

5.4CVSS

5.3AI Score

0.001EPSS

2019-05-21 06:29 PM
24
cve
cve

CVE-2019-11429

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.793 (Free/Open Source Version), 0.9.8.753 (Pro) and 0.9.8.807 (Pro) is vulnerable to Reflected XSS for the "Domain" field on the "DNS Functions > "Add DNS Zone"...

4.8CVSS

4.9AI Score

0.003EPSS

2019-05-13 03:29 PM
47
cve
cve

CVE-2019-7646

CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.763 is vulnerable to Stored/Persistent XSS for the "Package Name" field via the add_package module...

4.8CVSS

4.8AI Score

0.002EPSS

2019-03-26 04:29 PM
38
cve
cve

CVE-2018-18773

CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.740 allows CSRF via admin/index.php?module=rootpwd, as demonstrated by changing the root...

8.8CVSS

8.6AI Score

0.007EPSS

2018-11-20 07:29 PM
67
cve
cve

CVE-2018-18774

CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.740 allows XSS via the admin/index.php module...

6.1CVSS

6.8AI Score

0.002EPSS

2018-11-20 07:29 PM
57
cve
cve

CVE-2018-18772

CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.740 allows CSRF via admin/index.php?module=send_ssh, as demonstrated by executing an arbitrary OS...

8.8CVSS

8.7AI Score

0.007EPSS

2018-11-20 07:29 PM
62
cve
cve

CVE-2018-18324

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has XSS via the admin/fileManager2.php fm_current_dir parameter, or the admin/index.php module, service_start, service_fullstatus, service_restart, service_stop, or file (within the file_editor)...

6.1CVSS

6AI Score

0.002EPSS

2018-10-15 07:29 AM
30
cve
cve

CVE-2018-18323

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has Local File Inclusion via directory traversal with an admin/index.php?module=file_editor&file=/../...

7.5CVSS

7.5AI Score

0.949EPSS

2018-10-15 07:29 AM
29
cve
cve

CVE-2018-18322

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has Command Injection via shell metacharacters in the admin/index.php service_start, service_restart, service_fullstatus, or service_stop...

9.8CVSS

9.7AI Score

0.443EPSS

2018-10-15 07:29 AM
26
cve
cve

CVE-2018-5961

CentOS-WebPanel.com (aka CWP) CentOS Web Panel through v0.9.8.12 has XSS via the module value of the index.php...

6.1CVSS

5.9AI Score

0.001EPSS

2018-01-22 01:29 AM
20
cve
cve

CVE-2018-5962

index.php in CentOS-WebPanel.com (aka CWP) CentOS Web Panel through v0.9.8.12 has XSS via the id parameter to the phpini_editor module or the email_address parameter to the mail_add-new...

6.1CVSS

5.9AI Score

0.001EPSS

2018-01-22 01:29 AM
19
Total number of security vulnerabilities80