Lucene search

K

1Panel Security Vulnerabilities

cve
cve

CVE-2023-36457

1Panel is an open source Linux server operation and maintenance management panel. Prior to version 1.3.6, an authenticated attacker can craft a malicious payload to achieve command injection when adding container repositories. The vulnerability has been fixed in v1.3.6.

8.8CVSS

8.7AI Score

0.001EPSS

2023-07-05 09:15 PM
2542
cve
cve

CVE-2023-36458

1Panel is an open source Linux server operation and maintenance management panel. Prior to version 1.3.6, an authenticated attacker can craft a malicious payloads to achieve command injection when entering the container terminal. The vulnerability has been fixed in v1.3.6.

8.8CVSS

8.7AI Score

0.001EPSS

2023-07-05 09:15 PM
2543
cve
cve

CVE-2023-37477

1Panel is an open source Linux server operation and maintenance management panel. An OS command injection vulnerability exists in 1Panel firewall functionality. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger th...

8.8CVSS

8.7AI Score

0.024EPSS

2023-07-18 07:15 PM
37
cve
cve

CVE-2023-39964

1Panel is an open source Linux server operation and maintenance management panel. In version 1.4.3, arbitrary file reads allow an attacker to read arbitrary important configuration files on the server. In the api/v1/file.go file, there is a function called LoadFromFile, which directly reads the fil...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-10 06:15 PM
2492
cve
cve

CVE-2023-39965

1Panel is an open source Linux server operation and maintenance management panel. In version 1.4.3, authenticated attackers can download arbitrary files through the API interface. This code has unauthorized access. Attackers can freely download the file content on the target system. This may cause ...

6.5CVSS

4.5AI Score

0.001EPSS

2023-08-10 06:15 PM
2551
cve
cve

CVE-2023-39966

1Panel is an open source Linux server operation and maintenance management panel. In version 1.4.3, an arbitrary file write vulnerability could lead to direct control of the server. In the api/v1/file.go file, there is a function called SaveContentthat,It recieves JSON data sent by users in the for...

9.8CVSS

9.3AI Score

0.002EPSS

2023-08-10 06:15 PM
2481
cve
cve

CVE-2024-2352

A vulnerability, which was classified as critical, has been found in 1Panel up to 1.10.1-lts. Affected by this issue is the function baseApi.UpdateDeviceSwap of the file /api/v1/toolbox/device/update/swap. The manipulation of the argument Path with the input 123123123\nopen -a Calculator leads to c...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-03-10 02:16 AM
42
cve
cve

CVE-2024-24768

1Panel is an open source Linux server operation and maintenance management panel. The HTTPS cookie that comes with the panel does not have the Secure keyword, which may cause the cookie to be sent in plain text if accessed using HTTP. This issue has been patched in version 1.9.6.

7.5CVSS

7.3AI Score

0.001EPSS

2024-02-05 03:15 PM
78
cve
cve

CVE-2024-27288

1Panel is an open source Linux server operation and maintenance management panel. Prior to version 1.10.1-lts, users can use Burp to obtain unauthorized access to the console page. The vulnerability has been fixed in v1.10.1-lts. There are no known workarounds.

6.3CVSS

6.1AI Score

0.0004EPSS

2024-03-06 07:15 PM
60
cve
cve

CVE-2024-34352

1Panel is an open source Linux server operation and maintenance management panel. Prior to v1.10.3-lts, there are many command injections in the project, and some of them are not well filtered, leading to arbitrary file writes, and ultimately leading to RCEs. The mirror configuration write symbol &...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:38 PM
42
cve
cve

CVE-2024-39907

1Panel is a web-based linux server management control panel. There are many sql injections in the project, and some of them are not well filtered, leading to arbitrary file writes, and ultimately leading to RCEs. These sql injections have been resolved in version 1.10.12-tls. Users are advised to u...

9.8CVSS

7.2AI Score

0.005EPSS

2024-07-18 04:15 PM
16
cve
cve

CVE-2024-39911

1Panel is a web-based linux server management control panel. 1Panel contains an unspecified sql injection via User-Agent handling. This issue has been addressed in version 1.10.12-lts. Users are advised to upgrade. There are no known workarounds for this vulnerability.

10CVSS

7.2AI Score

0.001EPSS

2024-07-18 04:15 PM
14