Vulnerabilities (CVE)

Filtered by vendor Cpanel Subscribe
Filtered by product Cpanel
Total 417 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-26105 1 Cpanel 1 Cpanel 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
In cPanel before 88.0.3, insecure chkservd test credentials are used on a templated VM (SEC-554).
CVE-2020-26102 1 Cpanel 1 Cpanel 2024-02-28 5.0 MEDIUM 7.5 HIGH
In cPanel before 88.0.3, an insecure auth policy API key is used by Dovecot on a templated VM (SEC-550).
CVE-2020-26098 1 Cpanel 1 Cpanel 2024-02-28 7.5 HIGH 9.8 CRITICAL
cPanel before 88.0.3 mishandles the Exim filter path, leading to remote code execution (SEC-485).
CVE-2020-29135 1 Cpanel 1 Cpanel 2024-02-28 3.5 LOW 4.1 MEDIUM
cPanel before 90.0.17 has multiple instances of URL parameter injection (SEC-567).
CVE-2020-26106 1 Cpanel 1 Cpanel 2024-02-28 5.0 MEDIUM 7.5 HIGH
cPanel before 88.0.3 has weak permissions (world readable) for the proxy subdomains log file (SEC-558).
CVE-2020-26111 1 Cpanel 1 Cpanel 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
cPanel before 90.0.10 allows self XSS via the WHM Edit DNS Zone interface (SEC-566).
CVE-2020-26112 1 Cpanel 1 Cpanel 2024-02-28 5.0 MEDIUM 7.5 HIGH
The email quota cache in cPanel before 90.0.10 allows overwriting of files.
CVE-2020-26114 1 Cpanel 1 Cpanel 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
cPanel before 90.0.10 allows self XSS via the Cron Jobs interface (SEC-573).
CVE-2021-26266 1 Cpanel 1 Cpanel 2024-02-28 5.0 MEDIUM 7.5 HIGH
cPanel before 92.0.9 allows a Reseller to bypass the suspension lock (SEC-578).
CVE-2020-26107 1 Cpanel 1 Cpanel 2024-02-28 5.0 MEDIUM 7.5 HIGH
cPanel before 88.0.3, upon an upgrade, establishes predictable PowerDNS API keys (SEC-561).
CVE-2020-26115 1 Cpanel 1 Cpanel 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
cPanel before 90.0.10 allows self XSS via the Cron Editor interface (SEC-574).
CVE-2020-26110 1 Cpanel 1 Cpanel 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
cPanel before 88.0.13 allows self XSS via DNS Zone Manager DNSSEC interfaces (SEC-564).
CVE-2020-29137 1 Cpanel 1 Cpanel 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
cPanel before 90.0.17 allows self-XSS via the WHM Transfer Tool interface (SEC-577).
CVE-2019-20497 1 Cpanel 1 Cpanel 2024-02-28 3.5 LOW 5.4 MEDIUM
cPanel before 82.0.18 allows stored XSS via WHM Backup Restoration (SEC-533).
CVE-2019-20490 1 Cpanel 1 Cpanel 2024-02-28 6.5 MEDIUM 8.8 HIGH
cPanel before 82.0.18 allows authentication bypass because webmail usernames are processed inconsistently (SEC-499).
CVE-2020-10122 1 Cpanel 1 Cpanel 2024-02-28 6.4 MEDIUM 6.5 MEDIUM
cPanel before 84.0.20 allows a webmail or demo account to delete arbitrary files (SEC-547).
CVE-2019-20491 1 Cpanel 1 Cpanel 2024-02-28 5.5 MEDIUM 5.4 MEDIUM
cPanel before 82.0.18 allows attackers to leverage virtual mail accounts in order to bypass account suspensions (SEC-508).
CVE-2020-10119 1 Cpanel 1 Cpanel 2024-02-28 7.5 HIGH 9.8 CRITICAL
cPanel before 84.0.20 allows a demo account to achieve remote code execution via a cpsrvd rsync shell (SEC-544).
CVE-2020-12785 1 Cpanel 1 Cpanel 2024-02-28 5.5 MEDIUM 8.1 HIGH
cPanel before 86.0.14 allows attackers to obtain access to the current working directory via the account backup feature (SEC-540).
CVE-2020-10114 1 Cpanel 1 Cpanel 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
cPanel before 84.0.20 allows stored self-XSS via the HTML file editor (SEC-535).