Vulnerabilities (CVE)

Filtered by vendor Vestacp Subscribe
Filtered by product Vesta Control Panel
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34025 1 Vestacp 1 Vesta Control Panel 2023-12-10 N/A 6.1 MEDIUM
Vesta v1.0.0-5 was discovered to contain a cross-site scripting (XSS) vulnerability via the post function at /web/api/v1/upload/UploadHandler.php.
CVE-2022-36304 1 Vestacp 1 Vesta Control Panel 2023-12-10 N/A 6.1 MEDIUM
Vesta v1.0.0-5 was discovered to contain a cross-site scripting (XSS) vulnerability via the generate_response function at /web/api/v1/upload/UploadHandler.php.
CVE-2021-46850 1 Vestacp 2 Control Panel, Vesta Control Panel 2023-12-10 N/A 7.2 HIGH
myVesta Control Panel before 0.9.8-26-43 and Vesta Control Panel before 0.9.8-26 are vulnerable to command injection. An authenticated and remote administrative user can execute arbitrary commands via the v_sftp_license parameter when sending HTTP POST requests to the /edit/server endpoint.
CVE-2022-36303 1 Vestacp 1 Vesta Control Panel 2023-12-10 N/A 6.1 MEDIUM
Vesta v1.0.0-5 was discovered to contain a cross-site scripting (XSS) vulnerability via the handle_file_upload function at /web/api/v1/upload/UploadHandler.php.
CVE-2022-36305 1 Vestacp 1 Vesta Control Panel 2023-12-10 N/A 6.1 MEDIUM
Vesta v1.0.0-5 was discovered to contain a cross-site scripting (XSS) vulnerability via the body function at /web/api/v1/upload/UploadHandler.php.
CVE-2021-43693 1 Vestacp 1 Vesta Control Panel 2023-12-10 7.5 HIGH 9.8 CRITICAL
vesta 0.9.8-24 is affected by a file inclusion vulnerability in file web/add/user/index.php.
CVE-2021-30462 1 Vestacp 1 Vesta Control Panel 2023-12-10 9.0 HIGH 7.2 HIGH
VestaCP through 0.9.8-24 allows the admin user to escalate privileges to root because the Sudo configuration does not require a password to run /usr/local/vesta/bin scripts.
CVE-2021-28379 2 Myvestacp, Vestacp 2 Myvesta, Vesta Control Panel 2023-12-10 6.8 MEDIUM 8.8 HIGH
web/upload/UploadHandler.php in Vesta Control Panel (aka VestaCP) through 0.9.8-27 and myVesta through 0.9.8-26-39 allows uploads from a different origin.
CVE-2020-10808 1 Vestacp 1 Vesta Control Panel 2023-12-10 9.0 HIGH 8.8 HIGH
Vesta Control Panel (VestaCP) through 0.9.8-26 allows Command Injection via the schedule/backup Backup Listing Endpoint. The attacker must be able to create a crafted filename on the server, as demonstrated by an FTP session that renames .bash_logout to a .bash_logout' substring followed by shell metacharacters.
CVE-2020-10787 1 Vestacp 1 Vesta Control Panel 2023-12-10 9.0 HIGH 8.8 HIGH
An elevation of privilege in Vesta Control Panel through 0.9.8-26 allows an attacker to gain root system access from the admin account via v-change-user-password (aka the user password change script).
CVE-2020-10786 1 Vestacp 1 Vesta Control Panel 2023-12-10 9.0 HIGH 8.8 HIGH
A remote command execution in Vesta Control Panel through 0.9.8-26 allows any authenticated user to execute arbitrary commands on the system via cron jobs.
CVE-2019-9859 1 Vestacp 1 Vesta Control Panel 2023-12-10 9.0 HIGH 8.8 HIGH
Vesta Control Panel (VestaCP) 0.9.7 through 0.9.8-23 is vulnerable to an authenticated command execution that can result in remote root access on the server. The platform works with PHP as the frontend language and uses shell scripts to execute system actions. PHP executes shell script through the dangerous command exec. This function can be dangerous if arguments passed to it are not filtered. Every user input in VestaCP that is used as an argument is filtered with the escapeshellarg function. This function comes from the PHP library directly and its description is as follows: "escapeshellarg() adds single quotes around a string and quotes/escapes any existing single quotes allowing you to pass a string directly to a shell function and having it be treated as a single safe argument." It means that if you give Username, it will have 'Username' as a replacement. This works well and protects users from exploiting this potentially dangerous exec function. Unfortunately, VestaCP uses this escapeshellarg function incorrectly in several places.
CVE-2018-1000884 1 Vestacp 1 Vesta Control Panel 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Vesta CP version Prior to commit f6f6f9cfbbf2979e301956d1c6ab5c44386822c0 -- any release prior to 0.9.8-18 contains a CWE-208 / Information Exposure Through Timing Discrepancy vulnerability in Password reset code -- web/reset/index.php, line 51 that can result in Possible to determine password reset codes, attacker is able to change administrator password. This attack appear to be exploitable via Unauthenticated network connectivity. This vulnerability appears to have been fixed in After commit f6f6f9cfbbf2979e301956d1c6ab5c44386822c0 -- release version 0.9.8-19.
CVE-2015-2861 1 Vestacp 1 Vesta Control Panel 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Vesta Control Panel before 0.9.8-14 allows remote attackers to hijack the authentication of arbitrary users.