Vulnerabilities (CVE)

Filtered by vendor Cpanel Subscribe
Total 426 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-2478 1 Cpanel 1 Cpanel 2024-04-11 8.5 HIGH N/A
scripts/wwwacct in cPanel 11.18.6 STABLE and earlier and 11.23.1 CURRENT and earlier allows remote authenticated users with reseller privileges to execute arbitrary code via shell metacharacters in the Email address field (aka Email text box). NOTE: the vendor disputes this, stating "I'm unable to reproduce such an issue on multiple servers running different versions of cPanel.
CVE-2004-1603 1 Cpanel 1 Cpanel 2024-01-26 5.0 MEDIUM 5.5 MEDIUM
cPanel 9.4.1-RELEASE-64 follows hard links, which allows local users to (1) read arbitrary files via the backup feature or (2) chown arbitrary files via the .htaccess file when Front Page extensions are enabled or disabled.
CVE-2023-29489 1 Cpanel 1 Cpanel 2023-12-10 N/A 6.1 MEDIUM
An issue was discovered in cPanel before 11.109.9999.116. XSS can occur on the cpsrvd error page via an invalid webcall ID, aka SEC-669. The fixed versions are 11.109.9999.116, 11.108.0.13, 11.106.0.18, and 11.102.0.31.
CVE-2021-31803 1 Cpanel 1 Cpanel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
cPanel before 94.0.3 allows self-XSS via EasyApache 4 Save Profile (SEC-581).
CVE-2021-38584 1 Cpanel 1 Cpanel 2023-12-10 6.5 MEDIUM 7.2 HIGH
The WHM Locale Upload feature in cPanel before 98.0.1 allows XXE attacks (SEC-585).
CVE-2021-38588 1 Cpanel 1 Cpanel 2023-12-10 6.8 MEDIUM 8.1 HIGH
In cPanel before 96.0.13, fix_cpanel_perl lacks verification of the integrity of downloads (SEC-587).
CVE-2021-38586 1 Cpanel 1 Cpanel 2023-12-10 2.1 LOW 4.4 MEDIUM
In cPanel before 98.0.1, /scripts/cpan_config performs unsafe operations on files (SEC-589).
CVE-2021-38585 1 Cpanel 1 Cpanel 2023-12-10 6.5 MEDIUM 7.2 HIGH
The WHM Locale Upload feature in cPanel before 98.0.1 allows unserialization attacks (SEC-585).
CVE-2021-38587 1 Cpanel 1 Cpanel 2023-12-10 5.0 MEDIUM 7.5 HIGH
In cPanel before 96.0.13, scripts/fix-cpanel-perl mishandles the creation of temporary files (SEC-586).
CVE-2021-38590 1 Cpanel 1 Cpanel 2023-12-10 2.1 LOW 5.5 MEDIUM
In cPanel before 96.0.8, weak permissions on web stats can lead to information disclosure (SEC-584).
CVE-2021-38589 1 Cpanel 1 Cpanel 2023-12-10 5.5 MEDIUM 8.1 HIGH
In cPanel before 96.0.13, scripts/fix-cpanel-perl does not properly restrict the overwriting of files (SEC-588).
CVE-2020-29135 1 Cpanel 1 Cpanel 2023-12-10 3.5 LOW 4.1 MEDIUM
cPanel before 90.0.17 has multiple instances of URL parameter injection (SEC-567).
CVE-2020-26110 1 Cpanel 1 Cpanel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
cPanel before 88.0.13 allows self XSS via DNS Zone Manager DNSSEC interfaces (SEC-564).
CVE-2020-26100 1 Cpanel 1 Cpanel 2023-12-10 7.5 HIGH 9.8 CRITICAL
chsh in cPanel before 88.0.3 allows a Jailshell escape (SEC-497).
CVE-2020-26109 1 Cpanel 1 Cpanel 2023-12-10 5.0 MEDIUM 7.5 HIGH
cPanel before 88.0.13 allows bypass of a protection mechanism that attempted to restrict package modification (SEC-557).
CVE-2020-26098 1 Cpanel 1 Cpanel 2023-12-10 7.5 HIGH 9.8 CRITICAL
cPanel before 88.0.3 mishandles the Exim filter path, leading to remote code execution (SEC-485).
CVE-2020-26101 1 Cpanel 1 Cpanel 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
In cPanel before 88.0.3, insecure RNDC credentials are used for BIND on a templated VM (SEC-549).
CVE-2020-29137 1 Cpanel 1 Cpanel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
cPanel before 90.0.17 allows self-XSS via the WHM Transfer Tool interface (SEC-577).
CVE-2021-26266 1 Cpanel 1 Cpanel 2023-12-10 5.0 MEDIUM 7.5 HIGH
cPanel before 92.0.9 allows a Reseller to bypass the suspension lock (SEC-578).
CVE-2020-26114 1 Cpanel 1 Cpanel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
cPanel before 90.0.10 allows self XSS via the Cron Jobs interface (SEC-573).