Lucene search

K

Vestacp Security Vulnerabilities

cve
cve

CVE-2015-2861

Cross-site request forgery (CSRF) vulnerability in Vesta Control Panel before 0.9.8-14 allows remote attackers to hijack the authentication of arbitrary users.

7.4AI Score

0.002EPSS

2015-06-18 10:59 AM
20
cve
cve

CVE-2015-4117

Vesta Control Panel before 0.9.8-14 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the backup parameter to list/backup/index.php.

8.8CVSS

8.7AI Score

0.014EPSS

2018-02-28 10:29 PM
25
cve
cve

CVE-2018-1000884

Vesta CP version Prior to commit f6f6f9cfbbf2979e301956d1c6ab5c44386822c0 -- any release prior to 0.9.8-18 contains a CWE-208 / Information Exposure Through Timing Discrepancy vulnerability in Password reset code -- web/reset/index.php, line 51 that can result in Possible to determine password rese...

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2018-10686

An issue was discovered in Vesta Control Panel 0.9.8-20. There is Reflected XSS via $_REQUEST['path'] to the view/file/index.php URI, which can lead to remote PHP code execution via vectors involving a file_put_contents call in web/upload/UploadHandler.php.

6.1CVSS

6.3AI Score

0.001EPSS

2018-05-06 05:29 AM
19
cve
cve

CVE-2018-18547

Vesta Control Panel through 0.9.8-22 has XSS via the edit/web/ domain parameter, the list/backup/ backup parameter, the list/rrd/ period parameter, the list/directory/ dir_a parameter, or the filename to the list/directory/ URI.

6.1CVSS

6AI Score

0.003EPSS

2018-10-24 09:29 PM
18
cve
cve

CVE-2019-12791

A directory traversal vulnerability in the v-list-user script in Vesta Control Panel 0.9.8-24 allows remote attackers to escalate from regular registered users to root via the password reset form.

8.8CVSS

8.8AI Score

0.007EPSS

2019-08-15 09:15 PM
99
cve
cve

CVE-2019-12792

A command injection vulnerability in UploadHandler.php in Vesta Control Panel 0.9.8-24 allows remote attackers to escalate from regular registered users to root.

8.8CVSS

8.9AI Score

0.004EPSS

2019-08-15 09:15 PM
98
cve
cve

CVE-2019-9841

Vesta Control Panel 0.9.8-23 allows XSS via a crafted URL.

6.1CVSS

5.8AI Score

0.001EPSS

2019-04-19 07:29 PM
15
cve
cve

CVE-2019-9859

Vesta Control Panel (VestaCP) 0.9.7 through 0.9.8-23 is vulnerable to an authenticated command execution that can result in remote root access on the server. The platform works with PHP as the frontend language and uses shell scripts to execute system actions. PHP executes shell script through the ...

8.8CVSS

8.9AI Score

0.002EPSS

2020-03-10 01:15 PM
25
cve
cve

CVE-2020-10786

A remote command execution in Vesta Control Panel through 0.9.8-26 allows any authenticated user to execute arbitrary commands on the system via cron jobs.

8.8CVSS

9AI Score

0.003EPSS

2020-04-21 05:15 PM
31
cve
cve

CVE-2020-10787

An elevation of privilege in Vesta Control Panel through 0.9.8-26 allows an attacker to gain root system access from the admin account via v-change-user-password (aka the user password change script).

8.8CVSS

8.8AI Score

0.001EPSS

2020-04-21 05:15 PM
19
cve
cve

CVE-2020-10808

Vesta Control Panel (VestaCP) through 0.9.8-26 allows Command Injection via the schedule/backup Backup Listing Endpoint. The attacker must be able to create a crafted filename on the server, as demonstrated by an FTP session that renames .bash_logout to a .bash_logout' substring followed by shell m...

8.8CVSS

8.6AI Score

0.97EPSS

2020-03-22 05:15 PM
160
cve
cve

CVE-2020-10966

In the Password Reset Module in VESTA Control Panel through 0.9.8-25 and Hestia Control Panel before 1.1.1, Host header manipulation leads to account takeover because the victim receives a reset URL containing an attacker-controlled server name.

6.5CVSS

6.4AI Score

0.002EPSS

2020-03-25 11:15 PM
54
cve
cve

CVE-2021-28379

web/upload/UploadHandler.php in Vesta Control Panel (aka VestaCP) through 0.9.8-27 and myVesta through 0.9.8-26-39 allows uploads from a different origin.

8.8CVSS

8.6AI Score

0.029EPSS

2021-03-15 06:15 AM
95
7
cve
cve

CVE-2021-30462

VestaCP through 0.9.8-24 allows the admin user to escalate privileges to root because the Sudo configuration does not require a password to run /usr/local/vesta/bin scripts.

7.2CVSS

7.1AI Score

0.001EPSS

2021-04-08 02:15 PM
25
cve
cve

CVE-2021-30463

VestaCP through 0.9.8-24 allows attackers to gain privileges by creating symlinks to files for which they lack permissions. After reading the RKEY value from user.conf under the /usr/local/vesta/data/users/admin directory, the admin password can be changed via a /reset/?action=confirm&user=admin&co...

7.8CVSS

7.8AI Score

0.0005EPSS

2021-04-08 02:15 PM
22
2
cve
cve

CVE-2021-43693

vesta 0.9.8-24 is affected by a file inclusion vulnerability in file web/add/user/index.php.

9.8CVSS

9.4AI Score

0.002EPSS

2021-11-29 03:15 PM
17
cve
cve

CVE-2021-46850

myVesta Control Panel before 0.9.8-26-43 and Vesta Control Panel before 0.9.8-26 are vulnerable to command injection. An authenticated and remote administrative user can execute arbitrary commands via the v_sftp_license parameter when sending HTTP POST requests to the /edit/server endpoint.

7.2CVSS

7.5AI Score

0.028EPSS

2022-10-24 02:15 PM
32
2
cve
cve

CVE-2022-34025

Vesta v1.0.0-5 was discovered to contain a cross-site scripting (XSS) vulnerability via the post function at /web/api/v1/upload/UploadHandler.php.

6.1CVSS

6AI Score

0.001EPSS

2022-07-19 07:15 PM
411
5
cve
cve

CVE-2022-36303

Vesta v1.0.0-5 was discovered to contain a cross-site scripting (XSS) vulnerability via the handle_file_upload function at /web/api/v1/upload/UploadHandler.php.

6.1CVSS

6AI Score

0.001EPSS

2022-07-19 07:15 PM
368
5
cve
cve

CVE-2022-36304

Vesta v1.0.0-5 was discovered to contain a cross-site scripting (XSS) vulnerability via the generate_response function at /web/api/v1/upload/UploadHandler.php.

6.1CVSS

6AI Score

0.001EPSS

2022-07-19 07:15 PM
288
5
cve
cve

CVE-2022-36305

Vesta v1.0.0-5 was discovered to contain a cross-site scripting (XSS) vulnerability via the body function at /web/api/v1/upload/UploadHandler.php.

6.1CVSS

6AI Score

0.001EPSS

2022-07-19 07:15 PM
298
8
cve
cve

CVE-2022-3967

A vulnerability, which was classified as critical, was found in Vesta Control Panel. Affected is an unknown function of the file func/main.sh of the component sed Handler. The manipulation leads to argument injection. An attack has to be approached locally. The name of the patch is 39561c32c12cabe5...

7.8CVSS

8AI Score

0.0004EPSS

2022-11-13 08:15 AM
26
7