Vulnerabilities (CVE)

Filtered by vendor Hestiacp Subscribe
Filtered by product Control Panel
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1509 1 Hestiacp 1 Control Panel 2024-02-14 9.0 HIGH 8.8 HIGH
Sed Injection Vulnerability in GitHub repository hestiacp/hestiacp prior to 1.5.12. An authenticated remote attacker with low privileges can execute arbitrary code under root context.
CVE-2023-5839 1 Hestiacp 1 Control Panel 2023-12-10 N/A 7.8 HIGH
Privilege Chaining in GitHub repository hestiacp/hestiacp prior to 1.8.9.
CVE-2023-3479 1 Hestiacp 1 Control Panel 2023-12-10 N/A 6.1 MEDIUM
Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.7.8.
CVE-2022-2626 1 Hestiacp 1 Control Panel 2023-12-10 N/A 7.2 HIGH
Incorrect Privilege Assignment in GitHub repository hestiacp/hestiacp prior to 1.6.6.
CVE-2022-2550 1 Hestiacp 1 Control Panel 2023-12-10 N/A 8.8 HIGH
OS Command Injection in GitHub repository hestiacp/hestiacp prior to 1.6.5.
CVE-2021-30071 1 Hestiacp 1 Control Panel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in /admin/list_key.html of HestiaCP before v1.3.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2022-2636 1 Hestiacp 1 Control Panel 2023-12-10 N/A 8.8 HIGH
Improper Control of Generation of Code ('Code Injection') in GitHub repository hestiacp/hestiacp prior to 1.6.6.
CVE-2022-0752 1 Hestiacp 1 Control Panel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) - Generic in GitHub repository hestiacp/hestiacp prior to 1.5.9.
CVE-2022-0986 1 Hestiacp 1 Control Panel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reflected Cross-site Scripting (XSS) Vulnerability in GitHub repository hestiacp/hestiacp prior to 1.5.11.
CVE-2022-0838 1 Hestiacp 1 Control Panel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.5.10.
CVE-2022-0753 1 Hestiacp 1 Control Panel 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.5.9.
CVE-2021-3797 1 Hestiacp 1 Control Panel 2023-12-10 7.5 HIGH 9.8 CRITICAL
hestiacp is vulnerable to Use of Wrong Operator in String Comparison
CVE-2021-27231 1 Hestiacp 1 Control Panel 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
Hestia Control Panel 1.3.5 and below, in a shared-hosting environment, sometimes allows remote authenticated users to create a subdomain for a different customer's domain name, leading to spoofing of services or email messages.
CVE-2020-10966 2 Hestiacp, Vestacp 2 Control Panel, Control Panel 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In the Password Reset Module in VESTA Control Panel through 0.9.8-25 and Hestia Control Panel before 1.1.1, Host header manipulation leads to account takeover because the victim receives a reset URL containing an attacker-controlled server name.