Vulnerabilities > Cpanel > Cpanel > 11.50.1.2

DATE CVE VULNERABILITY TITLE RISK
2019-08-01 CVE-2016-10818 Permission Issues vulnerability in Cpanel
cPanel before 57.9999.54 incorrectly sets log-file permissions in dnsadmin-startup and spamd-startup (SEC-124).
network
low complexity
cpanel CWE-275
4.0
2019-08-01 CVE-2016-10817 SQL Injection vulnerability in Cpanel
cPanel before 57.9999.54 allows SQL Injection via the ModSecurity TailWatch log file (SEC-123).
network
low complexity
cpanel CWE-89
critical
10.0
2019-08-01 CVE-2016-10816 Improper Input Validation vulnerability in Cpanel
cPanel before 57.9999.54 allows Webmail accounts to execute arbitrary code through forwarders (SEC-121).
network
low complexity
cpanel CWE-20
6.5
2019-08-01 CVE-2016-10815 Information Exposure vulnerability in Cpanel
cPanel before 57.9999.54 allows arbitrary file-read operations for Webmail accounts via Branding APIs (SEC-120).
network
low complexity
cpanel CWE-200
4.0
2019-08-01 CVE-2016-10814 Improper Input Validation vulnerability in Cpanel
cPanel before 57.9999.54 allows demo-mode escape via show_template.stor (SEC-119).
network
low complexity
cpanel CWE-20
6.5
2019-08-01 CVE-2016-10835 Improper Authentication vulnerability in Cpanel
cPanel before 55.9999.141 allows a POP/IMAP cPHulk bypass via account name munging (SEC-107).
network
low complexity
cpanel CWE-287
4.0
2019-08-01 CVE-2016-10834 Improperly Implemented Security Check for Standard vulnerability in Cpanel
cPanel before 55.9999.141 allows account-suspension bypass via ftp (SEC-105).
network
low complexity
cpanel CWE-358
6.5
2019-08-01 CVE-2016-10833 Improper Authentication vulnerability in Cpanel
cPanel before 55.9999.141 mishandles username-based blocking for PRE requests in cPHulkd (SEC-104).
network
low complexity
cpanel CWE-287
5.0
2019-08-01 CVE-2016-10832 Improper Authentication vulnerability in Cpanel
cPanel before 55.9999.141 allows FTP cPHulk bypass via account name munging (SEC-102).
network
low complexity
cpanel CWE-287
4.0
2019-08-01 CVE-2016-10830 Improper Access Control vulnerability in Cpanel
cPanel before 55.9999.141 allows ACL bypass for AppConfig applications via magic_revision (SEC-100).
network
low complexity
cpanel CWE-284
5.5