Lucene search

K

Control Panel Security Vulnerabilities

cve
cve

CVE-2015-4117

Vesta Control Panel before 0.9.8-14 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the backup parameter to list/backup/index.php.

8.8CVSS

8.7AI Score

0.014EPSS

2018-02-28 10:29 PM
28
cve
cve

CVE-2018-10686

An issue was discovered in Vesta Control Panel 0.9.8-20. There is Reflected XSS via $_REQUEST['path'] to the view/file/index.php URI, which can lead to remote PHP code execution via vectors involving a file_put_contents call in web/upload/UploadHandler.php.

6.1CVSS

6.3AI Score

0.001EPSS

2018-05-06 05:29 AM
22
cve
cve

CVE-2018-18547

Vesta Control Panel through 0.9.8-22 has XSS via the edit/web/ domain parameter, the list/backup/ backup parameter, the list/rrd/ period parameter, the list/directory/ dir_a parameter, or the filename to the list/directory/ URI.

6.1CVSS

6AI Score

0.001EPSS

2018-10-24 09:29 PM
27
cve
cve

CVE-2019-12791

A directory traversal vulnerability in the v-list-user script in Vesta Control Panel 0.9.8-24 allows remote attackers to escalate from regular registered users to root via the password reset form.

8.8CVSS

8.8AI Score

0.006EPSS

2019-08-15 09:15 PM
104
cve
cve

CVE-2019-12792

A command injection vulnerability in UploadHandler.php in Vesta Control Panel 0.9.8-24 allows remote attackers to escalate from regular registered users to root.

8.8CVSS

8.9AI Score

0.004EPSS

2019-08-15 09:15 PM
103
cve
cve

CVE-2019-9841

Vesta Control Panel 0.9.8-23 allows XSS via a crafted URL.

6.1CVSS

5.8AI Score

0.001EPSS

2019-04-19 07:29 PM
18
cve
cve

CVE-2020-10966

In the Password Reset Module in VESTA Control Panel through 0.9.8-25 and Hestia Control Panel before 1.1.1, Host header manipulation leads to account takeover because the victim receives a reset URL containing an attacker-controlled server name.

6.5CVSS

6.4AI Score

0.002EPSS

2020-03-25 11:15 PM
59
cve
cve

CVE-2021-30463

VestaCP through 0.9.8-24 allows attackers to gain privileges by creating symlinks to files for which they lack permissions. After reading the RKEY value from user.conf under the /usr/local/vesta/data/users/admin directory, the admin password can be changed via a /reset/?action=confirm&user=admin&co...

7.8CVSS

7.8AI Score

0.001EPSS

2021-04-08 02:15 PM
26
2
cve
cve

CVE-2021-46850

myVesta Control Panel before 0.9.8-26-43 and Vesta Control Panel before 0.9.8-26 are vulnerable to command injection. An authenticated and remote administrative user can execute arbitrary commands via the v_sftp_license parameter when sending HTTP POST requests to the /edit/server endpoint.

7.2CVSS

7.5AI Score

0.035EPSS

2022-10-24 02:15 PM
37
2
cve
cve

CVE-2022-3967

A vulnerability, which was classified as critical, was found in Vesta Control Panel. Affected is an unknown function of the file func/main.sh of the component sed Handler. The manipulation leads to argument injection. An attack has to be approached locally. The name of the patch is 39561c32c12cabe5...

7.8CVSS

8AI Score

0.0004EPSS

2022-11-13 08:15 AM
29
7