Vulnerabilities > Cpanel > Cpanel > 11.54.0.28

DATE CVE VULNERABILITY TITLE RISK
2019-08-05 CVE-2017-18470 Credentials Management vulnerability in Cpanel
cPanel before 62.0.4 has a fixed password for the Munin MySQL test account (SEC-196).
network
low complexity
cpanel CWE-255
4.0
2019-08-05 CVE-2016-10775 Improper Input Validation vulnerability in Cpanel
cPanel before 60.0.25 allows arbitrary file-chown operations via reassign_post_terminate_cruft (SEC-173).
network
low complexity
cpanel CWE-20
6.8
2019-08-05 CVE-2016-10772 7PK - Security Features vulnerability in Cpanel
cPanel before 60.0.25 does not enforce feature-list restrictions when calling the multilang adminbin (SEC-168).
local
low complexity
cpanel CWE-254
2.1
2019-08-05 CVE-2016-10771 Improper Input Validation vulnerability in Cpanel
cPanel before 60.0.25 allows file-create and file-chmod operations during ModSecurity Audit logfile processing (SEC-165).
network
low complexity
cpanel CWE-20
5.5
2019-08-05 CVE-2016-10770 Improper Input Validation vulnerability in Cpanel
cPanel before 60.0.25 allows arbitrary file-overwrite operations during a Roundcube update (SEC-164).
network
low complexity
cpanel CWE-20
5.5
2019-08-05 CVE-2016-10769 Open Redirect vulnerability in Cpanel
cPanel before 60.0.25 allows an open redirect via /cgi-sys/FormMail-clone.cgi (SEC-162).
network
cpanel CWE-601
5.8
2019-08-05 CVE-2016-10768 Improper Input Validation vulnerability in Cpanel
cPanel before 60.0.25 allows file-overwrite operations during preparation for MySQL upgrades (SEC-161).
network
low complexity
cpanel CWE-20
5.5
2019-08-05 CVE-2016-10767 Cross-site Scripting vulnerability in Cpanel
cPanel before 60.0.25 allows stored XSS in the WHM Repair Mailbox Permissions interface (SEC-159).
network
cpanel CWE-79
3.5
2019-08-02 CVE-2017-18426 Information Exposure Through Log Files vulnerability in Cpanel
cPanel before 66.0.2 allows resellers to read other accounts' domain log files (SEC-288).
network
low complexity
cpanel CWE-532
4.0
2019-08-02 CVE-2017-18420 Cross-site Scripting vulnerability in Cpanel
cPanel before 66.0.2 allows stored XSS during WHM cPAddons processing (SEC-269).
network
cpanel CWE-79
3.5