Lucene search

K

Zpanel Security Vulnerabilities

cve
cve

CVE-2013-2097

ZPanel through 10.1.0 has Remote Command...

7.8CVSS

7.1AI Score

0.806EPSS

2020-02-12 04:15 PM
29
cve
cve

CVE-2012-5686

ZPanel 10.0.1 has insufficient entropy for its password reset...

9.8CVSS

9.5AI Score

0.002EPSS

2020-02-04 02:15 PM
40
cve
cve

CVE-2012-5683

Multiple cross-site request forgery (CSRF) vulnerabilities in ZPanel 10.0.1 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) create new FTP users via a CreateFTP action in the ftp_management module to the default URI, (2) conduct cross-site...

9.5AI Score

0.003EPSS

2014-08-14 02:55 PM
28
cve
cve

CVE-2012-6654

Multiple SQL injection vulnerabilities in ZPanel 10.0.1 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) resetkey or (2) inConfEmail parameter to index.php, a different vulnerability than...

10AI Score

0.002EPSS

2014-08-14 02:55 PM
23
cve
cve

CVE-2012-5684

Cross-site scripting (XSS) vulnerability in ZPanel 10.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the inFullname parameter in an UpdateAccountSettings action in the my_account module to...

7.6AI Score

0.005EPSS

2014-08-14 02:55 PM
23
cve
cve

CVE-2012-5685

SQL injection vulnerability in ZPanel 10.0.1 and earlier allows remote attackers to execute arbitrary SQL commands via the inEmailAddress parameter in an UpdateClient action in the manage_clients module to the default...

9.9AI Score

0.002EPSS

2014-08-14 02:55 PM
19
cve
cve

CVE-2007-1123

Multiple PHP remote file inclusion vulnerabilities in ZPanel 2.0 allow remote attackers to execute arbitrary PHP code via a URL in (1) the body parameter to templates/ZPanelV2/template.php or (2) the page parameter to zpanel.php. NOTE: the zpanel.php vector may overlap CVE-2005-0793.2. NOTE: the...

7.5AI Score

0.024EPSS

2007-02-27 02:28 AM
34
cve
cve

CVE-2005-0792

SQL injection vulnerability in ZPanel 2.0 allows remote attackers to execute arbitrary SQL commands via the (1) uname parameter to index.php or (2) page parameter to...

9.3AI Score

0.012EPSS

2005-03-15 05:00 AM
23
cve
cve

CVE-2005-0793

PHP remote file inclusion vulnerability in zpanel.php in ZPanel allows remote attackers to (1) execute arbitrary PHP code in ZPanel 2.0 or (2) include local files in ZPanel 2.5 beta 10 and earlier by modifying the page...

7.5AI Score

0.01EPSS

2005-03-15 05:00 AM
34
cve
cve

CVE-2005-0794

ZPanel 2.0 and 2.5 beta 10 does not remove or protect installation scripts after they have been used, which allows remote attackers to reinstall the software and possibly cause a denial of service via a direct request to...

7.7AI Score

0.013EPSS

2005-03-15 05:00 AM
17