Lucene search

K

Cpanel Security Vulnerabilities

cve
cve

CVE-2016-10772

cPanel before 60.0.25 does not enforce feature-list restrictions when calling the multilang adminbin (SEC-168).

3.3CVSS

4.3AI Score

0.0004EPSS

2019-08-05 01:15 PM
19
cve
cve

CVE-2016-10773

cPanel before 60.0.25 allows format-string injection in exception-message handling (SEC-171).

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-05 01:15 PM
18
cve
cve

CVE-2016-10774

cPanel before 60.0.25 allows self XSS in the tail_ea4_migration.cgi interface (SEC-172).

5.4CVSS

5.2AI Score

0.001EPSS

2019-08-05 01:15 PM
16
cve
cve

CVE-2016-10775

cPanel before 60.0.25 allows arbitrary file-chown operations via reassign_post_terminate_cruft (SEC-173).

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-05 01:15 PM
20
cve
cve

CVE-2016-10776

cPanel before 60.0.25 allows stored XSS during the homedir removal phase of WHM Account termination (SEC-174).

5.4CVSS

5.2AI Score

0.001EPSS

2019-08-06 01:15 PM
19
cve
cve

CVE-2016-10777

cPanel before 60.0.25 allows self XSS in WHM Tweak Settings for autodiscover_host (SEC-177).

5.4CVSS

5.3AI Score

0.001EPSS

2019-08-06 01:15 PM
17
cve
cve

CVE-2016-10778

cPanel before 60.0.25 allows self stored XSS in the listftpstable API (SEC-178).

5.4CVSS

5.2AI Score

0.001EPSS

2019-08-06 01:15 PM
17
cve
cve

CVE-2016-10779

cPanel before 60.0.25 allows stored XSS in api1_listautoresponders (SEC-179).

5.4CVSS

5.2AI Score

0.001EPSS

2019-08-06 01:15 PM
17
cve
cve

CVE-2016-10780

cPanel before 60.0.25 allows stored XSS in the ftp_sessions API (SEC-180).

5.4CVSS

5.2AI Score

0.001EPSS

2019-08-06 01:15 PM
17
cve
cve

CVE-2016-10781

cPanel before 60.0.25 allows self XSS in the UI_confirm API (SEC-180).

5.4CVSS

5.2AI Score

0.001EPSS

2019-08-06 01:15 PM
14
cve
cve

CVE-2016-10782

cPanel before 60.0.25 allows self stored XSS in postgres API1 listdbs (SEC-181).

5.4CVSS

5.2AI Score

0.001EPSS

2019-08-06 01:15 PM
16
cve
cve

CVE-2016-10783

cPanel before 60.0.25 allows self stored XSS in SSL_listkeys (SEC-182).

5.4CVSS

5.2AI Score

0.001EPSS

2019-08-06 01:15 PM
17
cve
cve

CVE-2016-10784

cPanel before 60.0.25 allows self XSS in the alias upload interface (SEC-184).

5.4CVSS

5.3AI Score

0.001EPSS

2019-08-06 01:15 PM
18
cve
cve

CVE-2016-10785

cPanel before 60.0.25 allows attackers to discover file contents during file copy operations (SEC-185).

6.5CVSS

6.4AI Score

0.001EPSS

2019-08-06 01:15 PM
20
cve
cve

CVE-2016-10786

cPanel before 60.0.25 allows members of the nobody group to read Apache HTTP Server SSL keys (SEC-186).

6.5CVSS

6.3AI Score

0.001EPSS

2019-08-06 01:15 PM
15
cve
cve

CVE-2016-10787

The Host Access Control feature in cPanel before 60.0.25 mishandles actionless host.deny entries (SEC-187).

8.1CVSS

8AI Score

0.001EPSS

2019-08-06 01:15 PM
15
cve
cve

CVE-2016-10788

cPanel before 60.0.25 allows arbitrary code execution via Maketext in PostgreSQL adminbin (SEC-188).

8.8CVSS

8.9AI Score

0.001EPSS

2019-08-06 01:15 PM
19
cve
cve

CVE-2016-10789

cPanel before 60.0.25 allows code execution via the cpsrvd 403 error response handler (SEC-191).

8.8CVSS

8.8AI Score

0.001EPSS

2019-08-06 01:15 PM
19
cve
cve

CVE-2016-10790

cPanel before 60.0.25 does not use TLS for HTTP POSTs to listinput.cpanel.net (SEC-192).

7.5CVSS

7.5AI Score

0.002EPSS

2019-08-06 01:15 PM
12
cve
cve

CVE-2016-10791

cPanel before 60.0.15 does not ensure that system accounts lack a valid password, so that logins are impossible (CPANEL-9559).

5.3CVSS

5.3AI Score

0.001EPSS

2019-08-06 02:15 PM
21
cve
cve

CVE-2016-10792

cPanel before 59.9999.145 allows code execution in the context of other accounts via mailman list archives (SEC-141).

8.8CVSS

8.8AI Score

0.001EPSS

2019-08-06 02:15 PM
14
cve
cve

CVE-2016-10793

cPanel before 59.9999.145 allows arbitrary code execution due to an incorrect #! in Mail::SPF scripts (SEC-152).

8.8CVSS

8.8AI Score

0.001EPSS

2019-08-06 02:15 PM
15
cve
cve

CVE-2016-10794

cPanel before 59.9999.145 allows arbitrary file-read operations because of a multipart form processing error (SEC-154).

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-06 02:15 PM
16
cve
cve

CVE-2016-10795

cPanel before 59.9999.145 allows stored XSS in the WHM tail_upcp2.cgi interface (SEC-156).

6.1CVSS

5.9AI Score

0.001EPSS

2019-08-06 02:15 PM
16
cve
cve

CVE-2016-10796

cPanel before 58.0.4 initially uses weak permissions for Apache HTTP Server log files (SEC-130).

3.3CVSS

4.3AI Score

0.0004EPSS

2019-08-06 02:15 PM
15
cve
cve

CVE-2016-10797

cPanel before 58.0.4 allows WHM "Purchase and Install an SSL Certificate" page visitors to list all server domains (SEC-133).

4.3CVSS

4.7AI Score

0.001EPSS

2019-08-06 02:15 PM
16
cve
cve

CVE-2016-10798

cPanel before 58.0.4 allows a file-ownership change (to nobody) via rearrangeacct (SEC-134).

6.8CVSS

6.6AI Score

0.001EPSS

2019-08-07 01:15 PM
19
cve
cve

CVE-2016-10799

cPanel before 58.0.4 does not set the Pear tmp directory during a PHP installation (SEC-137).

5.5CVSS

5.6AI Score

0.0004EPSS

2019-08-07 01:15 PM
14
cve
cve

CVE-2016-10800

cPanel before 58.0.4 allows demo-mode escape via Site Templates and Boxtrapper API calls (SEC-138).

7.8CVSS

7.6AI Score

0.001EPSS

2019-08-07 01:15 PM
16
cve
cve

CVE-2016-10801

cPanel before 58.0.4 has improper session handling for shared users (SEC-139).

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-07 01:15 PM
19
cve
cve

CVE-2016-10802

cPanel before 58.0.4 allows code execution in the context of other user accounts through the PHP CGI handler (SEC-142).

8.8CVSS

8.8AI Score

0.001EPSS

2019-08-07 01:15 PM
18
cve
cve

CVE-2016-10803

cPanel before 57.9999.105 allows newline injection via LOC records (CPANEL-6923).

7.5CVSS

7.7AI Score

0.001EPSS

2019-08-07 01:15 PM
18
cve
cve

CVE-2016-10804

The SQLite journal feature in cPanel before 57.9999.54 allows arbitrary file-overwrite operations during Horde Restore (SEC-58).

8.1CVSS

8AI Score

0.001EPSS

2019-08-07 01:15 PM
18
cve
cve

CVE-2016-10805

cPanel before 57.9999.54 allows demo accounts to execute arbitrary code via ajax_maketext_syntax_util.pl (SEC-109).

8.8CVSS

8.9AI Score

0.001EPSS

2019-08-07 01:15 PM
16
cve
cve

CVE-2016-10806

cPanel before 57.9999.54 allows self XSS on the Paper Lantern Landing Page (SEC-110).

5.4CVSS

5.2AI Score

0.001EPSS

2019-08-07 01:15 PM
15
cve
cve

CVE-2016-10807

cPanel before 57.9999.54 allows certain denial-of-service outcomes via /scripts/killpvhost (SEC-112).

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-07 01:15 PM
22
cve
cve

CVE-2016-10808

In cPanel before 57.9999.54, /scripts/addpop and /scripts/delpop exposed TTYs (SEC-113).

8.8CVSS

8.6AI Score

0.001EPSS

2019-08-07 01:15 PM
16
cve
cve

CVE-2016-10809

In cPanel before 57.9999.54, /scripts/checkinfopages exposed a TTY to an unprivileged process (SEC-114).

8.8CVSS

8.5AI Score

0.001EPSS

2019-08-07 01:15 PM
17
cve
cve

CVE-2016-10810

In cPanel before 57.9999.54, /scripts/maildir_converter exposed a TTY to an unprivileged process (SEC-115).

8.8CVSS

8.5AI Score

0.001EPSS

2019-08-07 01:15 PM
17
cve
cve

CVE-2016-10811

In cPanel before 57.9999.54, /scripts/unsuspendacct exposed TTYs (SEC-116).

8.8CVSS

8.6AI Score

0.001EPSS

2019-08-07 01:15 PM
28
cve
cve

CVE-2016-10812

In cPanel before 57.9999.54, /scripts/enablefileprotect exposed TTYs (SEC-117).

8.8CVSS

8.6AI Score

0.001EPSS

2019-08-07 01:15 PM
17
cve
cve

CVE-2016-10813

cPanel before 57.9999.54 allows self XSS during ftp account creation under addon domains (SEC-118).

5.4CVSS

5.3AI Score

0.001EPSS

2019-08-01 07:15 PM
47
cve
cve

CVE-2016-10814

cPanel before 57.9999.54 allows demo-mode escape via show_template.stor (SEC-119).

8.8CVSS

8.6AI Score

0.001EPSS

2019-08-01 07:15 PM
45
cve
cve

CVE-2016-10815

cPanel before 57.9999.54 allows arbitrary file-read operations for Webmail accounts via Branding APIs (SEC-120).

6.5CVSS

6.6AI Score

0.001EPSS

2019-08-01 07:15 PM
49
cve
cve

CVE-2016-10816

cPanel before 57.9999.54 allows Webmail accounts to execute arbitrary code through forwarders (SEC-121).

8.8CVSS

8.9AI Score

0.001EPSS

2019-08-01 07:15 PM
52
cve
cve

CVE-2016-10817

cPanel before 57.9999.54 allows SQL Injection via the ModSecurity TailWatch log file (SEC-123).

9.8CVSS

9.8AI Score

0.001EPSS

2019-08-01 07:15 PM
51
cve
cve

CVE-2016-10818

cPanel before 57.9999.54 incorrectly sets log-file permissions in dnsadmin-startup and spamd-startup (SEC-124).

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-01 07:15 PM
30
cve
cve

CVE-2016-10819

In cPanel before 57.9999.54, user log files become world-readable when rotated by cpanellogd (SEC-125).

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-01 07:15 PM
40
cve
cve

CVE-2016-10820

cPanel before 55.9999.141 allows daemons to access their controlling TTYs (SEC-31).

8.8CVSS

8.5AI Score

0.001EPSS

2019-08-01 07:15 PM
46
cve
cve

CVE-2016-10821

In cPanel before 55.9999.141, Scripts/addpop reveals a command-line password in a process list (SEC-75).

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-01 07:15 PM
47
Total number of security vulnerabilities424