Vulnerabilities > Cpanel > Cpanel > 11.52.0.9

DATE CVE VULNERABILITY TITLE RISK
2019-08-01 CVE-2016-10833 Improper Authentication vulnerability in Cpanel
cPanel before 55.9999.141 mishandles username-based blocking for PRE requests in cPHulkd (SEC-104).
network
low complexity
cpanel CWE-287
5.0
2019-08-01 CVE-2016-10832 Improper Authentication vulnerability in Cpanel
cPanel before 55.9999.141 allows FTP cPHulk bypass via account name munging (SEC-102).
network
low complexity
cpanel CWE-287
4.0
2019-08-01 CVE-2016-10830 Improper Access Control vulnerability in Cpanel
cPanel before 55.9999.141 allows ACL bypass for AppConfig applications via magic_revision (SEC-100).
network
low complexity
cpanel CWE-284
5.5
2019-08-01 CVE-2016-10829 Files or Directories Accessible to External Parties vulnerability in Cpanel
cPanel before 55.9999.141 allows arbitrary file-read operations because of a multipart form processing error (SEC-99).
network
low complexity
cpanel CWE-552
6.8
2019-08-01 CVE-2016-10828 Path Traversal vulnerability in Cpanel
cPanel before 55.9999.141 allows arbitrary code execution because of an unsafe @INC path (SEC-97).
network
low complexity
cpanel CWE-22
critical
9.0
2019-08-01 CVE-2016-10827 Cross-site Scripting vulnerability in Cpanel
cPanel before 55.9999.141 allows self stored XSS in WHM Edit System Mail Preferences (SEC-96).
network
cpanel CWE-79
3.5
2019-08-01 CVE-2016-10825 Improperly Implemented Security Check for Standard vulnerability in Cpanel
cPanel before 55.9999.141 allows attackers to bypass a Security Policy by faking static documents (SEC-92).
network
low complexity
cpanel CWE-358
5.5
2019-08-01 CVE-2016-10824 Improper Input Validation vulnerability in Cpanel
cPanel before 55.9999.141 allows unauthenticated arbitrary code execution via DNS NS entry poisoning (SEC-90).
network
cpanel CWE-20
critical
9.3
2019-08-01 CVE-2016-10823 Improper Input Validation vulnerability in Cpanel
cPanel before 55.9999.141 allows arbitrary code execution in the context of the root account because of MakeText interpolation (SEC-89).
network
low complexity
cpanel CWE-20
critical
9.0
2019-08-01 CVE-2016-10822 Cross-site Scripting vulnerability in Cpanel
cPanel before 55.9999.141 allows self XSS in X3 Reseller Branding Images (SEC-88).
network
cpanel CWE-79
3.5