Vulnerabilities > Cpanel > Cpanel > 11.50.1.2

DATE CVE VULNERABILITY TITLE RISK
2019-08-02 CVE-2017-18419 Cross-site Scripting vulnerability in Cpanel
cPanel before 66.0.2 allows stored XSS during WHM cPAddons uninstallation (SEC-266).
network
cpanel CWE-79
3.5
2019-08-02 CVE-2017-18418 Cross-site Scripting vulnerability in Cpanel
cPanel before 66.0.2 allows stored XSS during WHM cPAddons file operations (SEC-265).
network
cpanel CWE-79
3.5
2019-08-02 CVE-2017-18417 Cross-site Scripting vulnerability in Cpanel
cPanel before 66.0.2 allows stored XSS during WHM cPAddons installation (SEC-263).
network
cpanel CWE-79
3.5
2019-08-02 CVE-2017-18416 Improper Access Control vulnerability in Cpanel
cPanel before 67.9999.103 allows arbitrary file-overwrite operations during a Roundcube SQLite schema update (SEC-303).
local
low complexity
cpanel CWE-284
3.6
2019-08-02 CVE-2017-18415 Improper Input Validation vulnerability in Cpanel
cPanel before 67.9999.103 allows code execution in the context of the mailman account because of incorrect environment-variable filtering (SEC-302).
local
low complexity
cpanel CWE-20
4.6
2019-08-02 CVE-2017-18414 Open Redirect vulnerability in Cpanel
cPanel before 67.9999.103 allows an open redirect in /unprotected/redirect.html (SEC-300).
network
cpanel CWE-601
5.8
2019-08-01 CVE-2016-10826 Improper Authentication vulnerability in Cpanel
cPanel before 55.9999.141 allows attackers to bypass Two Factor Authentication via DNS clustering requests (SEC-93).
network
low complexity
cpanel CWE-287
6.5
2019-08-01 CVE-2016-10821 Credentials Management vulnerability in Cpanel
In cPanel before 55.9999.141, Scripts/addpop reveals a command-line password in a process list (SEC-75).
network
low complexity
cpanel CWE-255
4.0
2019-08-01 CVE-2016-10820 Improper Access Control vulnerability in Cpanel
cPanel before 55.9999.141 allows daemons to access their controlling TTYs (SEC-31).
network
low complexity
cpanel CWE-284
critical
9.0
2019-08-01 CVE-2016-10819 Information Exposure Through Log Files vulnerability in Cpanel
In cPanel before 57.9999.54, user log files become world-readable when rotated by cpanellogd (SEC-125).
network
low complexity
cpanel CWE-532
4.0