Lucene search

K

Cpanel Security Vulnerabilities

cve
cve

CVE-2020-26106

cPanel before 88.0.3 has weak permissions (world readable) for the proxy subdomains log file (SEC-558).

7.5CVSS

7.6AI Score

0.002EPSS

2020-09-25 06:15 AM
40
cve
cve

CVE-2020-26107

cPanel before 88.0.3, upon an upgrade, establishes predictable PowerDNS API keys (SEC-561).

7.5CVSS

7.5AI Score

0.002EPSS

2020-09-25 06:15 AM
36
cve
cve

CVE-2020-26108

cPanel before 88.0.13 mishandles file-extension dispatching, leading to code execution (SEC-488).

9.8CVSS

9.5AI Score

0.004EPSS

2020-09-25 06:15 AM
38
cve
cve

CVE-2020-26109

cPanel before 88.0.13 allows bypass of a protection mechanism that attempted to restrict package modification (SEC-557).

7.5CVSS

7.5AI Score

0.001EPSS

2020-09-25 06:15 AM
42
cve
cve

CVE-2020-26110

cPanel before 88.0.13 allows self XSS via DNS Zone Manager DNSSEC interfaces (SEC-564).

6.1CVSS

5.9AI Score

0.001EPSS

2020-09-25 06:15 AM
31
cve
cve

CVE-2020-26111

cPanel before 90.0.10 allows self XSS via the WHM Edit DNS Zone interface (SEC-566).

6.1CVSS

5.9AI Score

0.001EPSS

2020-09-25 06:15 AM
29
cve
cve

CVE-2020-26112

The email quota cache in cPanel before 90.0.10 allows overwriting of files.

7.5CVSS

7.5AI Score

0.001EPSS

2020-09-25 06:15 AM
31
cve
cve

CVE-2020-26113

cPanel before 90.0.10 allows self XSS via WHM Manage API Tokens interfaces (SEC-569).

6.1CVSS

5.9AI Score

0.001EPSS

2020-09-25 06:15 AM
33
cve
cve

CVE-2020-26114

cPanel before 90.0.10 allows self XSS via the Cron Jobs interface (SEC-573).

6.1CVSS

5.9AI Score

0.001EPSS

2020-09-25 06:15 AM
29
cve
cve

CVE-2020-26115

cPanel before 90.0.10 allows self XSS via the Cron Editor interface (SEC-574).

6.1CVSS

5.9AI Score

0.001EPSS

2020-09-25 06:15 AM
36
cve
cve

CVE-2020-29135

cPanel before 90.0.17 has multiple instances of URL parameter injection (SEC-567).

4.1CVSS

4.8AI Score

0.001EPSS

2020-11-27 02:15 AM
38
cve
cve

CVE-2020-29136

In cPanel before 90.0.17, 2FA can be bypassed via a brute-force approach (SEC-575).

6.5CVSS

6.4AI Score

0.001EPSS

2020-11-27 02:15 AM
44
cve
cve

CVE-2020-29137

cPanel before 90.0.17 allows self-XSS via the WHM Transfer Tool interface (SEC-577).

6.1CVSS

6.3AI Score

0.001EPSS

2020-11-27 02:15 AM
38
cve
cve

CVE-2021-26266

cPanel before 92.0.9 allows a Reseller to bypass the suspension lock (SEC-578).

7.5CVSS

7.5AI Score

0.001EPSS

2021-01-26 06:16 PM
25
cve
cve

CVE-2021-26267

cPanel before 92.0.9 allows a MySQL user (who has an old-style password hash) to bypass suspension (SEC-579).

7.5CVSS

7.5AI Score

0.001EPSS

2021-01-26 06:16 PM
37
cve
cve

CVE-2021-31803

cPanel before 94.0.3 allows self-XSS via EasyApache 4 Save Profile (SEC-581).

6.1CVSS

6.3AI Score

0.001EPSS

2021-04-26 08:15 AM
17
4
cve
cve

CVE-2021-38584

The WHM Locale Upload feature in cPanel before 98.0.1 allows XXE attacks (SEC-585).

7.2CVSS

6.9AI Score

0.001EPSS

2021-08-11 11:15 PM
43
5
cve
cve

CVE-2021-38585

The WHM Locale Upload feature in cPanel before 98.0.1 allows unserialization attacks (SEC-585).

7.2CVSS

6.9AI Score

0.001EPSS

2021-08-11 11:15 PM
48
6
cve
cve

CVE-2021-38586

In cPanel before 98.0.1, /scripts/cpan_config performs unsafe operations on files (SEC-589).

4.4CVSS

4.8AI Score

0.0004EPSS

2021-08-11 11:15 PM
38
cve
cve

CVE-2021-38587

In cPanel before 96.0.13, scripts/fix-cpanel-perl mishandles the creation of temporary files (SEC-586).

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-11 11:15 PM
30
5
cve
cve

CVE-2021-38588

In cPanel before 96.0.13, fix_cpanel_perl lacks verification of the integrity of downloads (SEC-587).

8.1CVSS

8AI Score

0.002EPSS

2021-08-11 11:15 PM
41
5
cve
cve

CVE-2021-38589

In cPanel before 96.0.13, scripts/fix-cpanel-perl does not properly restrict the overwriting of files (SEC-588).

8.1CVSS

8AI Score

0.001EPSS

2021-08-11 11:15 PM
44
6
cve
cve

CVE-2021-38590

In cPanel before 96.0.8, weak permissions on web stats can lead to information disclosure (SEC-584).

5.5CVSS

5.2AI Score

0.0004EPSS

2021-08-11 11:15 PM
44
9
cve
cve

CVE-2023-29489

An issue was discovered in cPanel before 11.109.9999.116. XSS can occur on the cpsrvd error page via an invalid webcall ID, aka SEC-669. The fixed versions are 11.109.9999.116, 11.108.0.13, 11.106.0.18, and 11.102.0.31.

6.1CVSS

5.8AI Score

0.004EPSS

2023-04-27 09:15 PM
121
In Wild
Total number of security vulnerabilities424