Vulnerabilities (CVE)

Filtered by vendor Ispconfig Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2006-3042 1 Ispconfig 1 Ispconfig 2024-04-11 7.5 HIGH N/A
Multiple PHP remote file inclusion vulnerabilities in ISPConfig 2.2.3 allow remote attackers to execute arbitrary PHP code via a URL in the (1) go_info[isp][classes_root] parameter in (a) server.inc.php, and the (2) go_info[server][classes_root] parameter in (b) app.inc.php, (c) login.php, and (d) trylogin.php. NOTE: this issue has been disputed by the vendor, who states that the original researcher "reviewed the installation tarball that is not identical with the resulting system after installtion. The file, where the $go_info array is declared ... is created by the installer.
CVE-2006-2315 1 Ispconfig 1 Ispconfig 2024-04-11 7.5 HIGH N/A
PHP remote file inclusion vulnerability in session.inc.php in ISPConfig 2.2.2 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the go_info[server][classes_root] parameter. NOTE: the vendor has disputed this vulnerability, saying that session.inc.php is not under the web root in version 2.2, and register_globals is not enabled
CVE-2023-46818 1 Ispconfig 1 Ispconfig 2023-12-13 N/A 7.2 HIGH
An issue was discovered in ISPConfig before 3.2.11p1. PHP code injection can be achieved in the language file editor by an admin if admin_allow_langedit is enabled.
CVE-2021-3021 1 Ispconfig 1 Ispconfig 2023-12-10 7.5 HIGH 9.8 CRITICAL
ISPConfig before 3.2.2 allows SQL injection.
CVE-2012-2087 1 Ispconfig 1 Ispconfig 2023-12-10 7.5 HIGH 9.8 CRITICAL
ISPConfig 3.0.4.3: the "Add new Webdav user" can chmod and chown entire server from client interface.
CVE-2013-3629 1 Ispconfig 1 Ispconfig 2023-12-10 6.5 MEDIUM 8.8 HIGH
ISPConfig 3.0.5.2 has Arbitrary PHP Code Execution
CVE-2020-9398 1 Ispconfig 1 Ispconfig 2023-12-10 9.3 HIGH 9.8 CRITICAL
ISPConfig before 3.1.15p3, when the undocumented reverse_proxy_panel_allowed=sites option is manually enabled, allows SQL Injection.
CVE-2018-17984 1 Ispconfig 1 Ispconfig 2023-12-10 4.6 MEDIUM 7.8 HIGH
An unanchored /[a-z]{2}/ regular expression in ISPConfig before 3.1.13 makes it possible to include arbitrary files, leading to code execution. This is exploitable by authenticated users who have local filesystem access.
CVE-2017-17384 1 Ispconfig 1 Ispconfig 2023-12-10 9.0 HIGH 8.8 HIGH
ISPConfig 3.x before 3.1.9 allows remote authenticated users to obtain root access by creating a crafted cron job.
CVE-2015-4118 1 Ispconfig 1 Ispconfig 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in monitor/show_sys_state.php in ISPConfig before 3.0.5.4p7 allows remote authenticated users with monitor permissions to execute arbitrary SQL commands via the server parameter. NOTE: this can be leveraged by remote attackers using CVE-2015-4119.2.
CVE-2015-4119 1 Ispconfig 1 Ispconfig 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in ISPConfig before 3.0.5.4p7 allow remote attackers to hijack the authentication of (1) administrators for requests that create an administrator account via a request to admin/users_edit.php or (2) arbitrary users for requests that conduct SQL injection attacks via the server parameter to monitor/show_sys_state.php.