Vulnerabilities > Control Webpanel

DATE CVE VULNERABILITY TITLE RISK
2020-07-28 CVE-2020-15616 SQL Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to disclose sensitive information on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-89
7.5
2020-07-28 CVE-2020-15615 OS Command Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-78
critical
9.8
2020-07-28 CVE-2020-15614 OS Command Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-78
critical
9.8
2020-07-28 CVE-2020-15613 OS Command Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-78
critical
9.8
2020-07-28 CVE-2020-15612 OS Command Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-78
critical
9.8
2020-07-28 CVE-2020-15611 OS Command Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-78
critical
9.8
2020-07-28 CVE-2020-15610 OS Command Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-78
critical
9.8
2020-07-28 CVE-2020-15608 OS Command Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-78
critical
9.8
2020-07-28 CVE-2020-15607 OS Command Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-78
critical
9.8
2020-07-28 CVE-2020-15606 OS Command Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-78
critical
9.8