Vulnerabilities > Control Webpanel > Webpanel > 0.9.8.923

DATE CVE VULNERABILITY TITLE RISK
2022-07-07 CVE-2022-25046 Path Traversal vulnerability in Control-Webpanel Webpanel
A path traversal vulnerability in loader.php of CWP v0.9.8.1122 allows attackers to execute arbitrary code via a crafted POST request.
network
low complexity
control-webpanel CWE-22
critical
9.8
2020-07-28 CVE-2020-15628 SQL Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to disclose sensitive information on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-89
7.5
2020-07-28 CVE-2020-15627 SQL Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to disclose sensitive information on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-89
7.5
2020-07-28 CVE-2020-15626 SQL Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to disclose sensitive information on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-89
7.5
2020-07-28 CVE-2020-15625 SQL Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to disclose sensitive information on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-89
7.5
2020-07-28 CVE-2020-15624 SQL Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to disclose sensitive information on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-89
7.5
2020-07-28 CVE-2020-15623 Exposed Dangerous Method or Function vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to write arbitrary files on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-749
critical
9.8
2020-07-28 CVE-2020-15622 SQL Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to disclose sensitive information on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-89
7.5
2020-07-28 CVE-2020-15621 SQL Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to disclose sensitive information on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-89
7.5
2020-07-28 CVE-2020-15620 SQL Injection vulnerability in Control-Webpanel Webpanel 0.9.8.923
This vulnerability allows remote attackers to disclose sensitive information on affected installations of CentOS Web Panel cwp-e17.0.9.8.923.
network
low complexity
control-webpanel CWE-89
7.5