Vulnerabilities > Cpanel > Cpanel > 11.54.0.34

DATE CVE VULNERABILITY TITLE RISK
2019-08-05 CVE-2017-18482 Improper Input Validation vulnerability in Cpanel
cPanel before 62.0.4 allows resellers to use the WHM enqueue_transfer_item API for queueing non-rearrange modules (SEC-213).
network
low complexity
cpanel CWE-20
4.0
2019-08-05 CVE-2017-18481 Cross-site Scripting vulnerability in Cpanel
cPanel before 62.0.4 allows stored XSS in the WHM Account Suspension List interface (SEC-211).
network
cpanel CWE-79
3.5
2019-08-05 CVE-2017-18480 7PK - Security Features vulnerability in Cpanel
cPanel before 62.0.4 does not enforce account ownership for has_mycnf_for_cpuser WHM API calls (SEC-210).
network
low complexity
cpanel CWE-254
4.0
2019-08-05 CVE-2017-18479 Improper Certificate Validation vulnerability in Cpanel
In cPanel before 62.0.4, WHM SSL certificate generation uses an unreserved e-mail address (SEC-209).
network
low complexity
cpanel CWE-295
4.0
2019-08-05 CVE-2017-18478 Information Exposure vulnerability in Cpanel
In cPanel before 62.0.4 incorrect ACL checks could occur in xml-api for Rearrange Account actions (SEC-207).
network
low complexity
cpanel CWE-200
4.0
2019-08-05 CVE-2017-18477 7PK - Security Features vulnerability in Cpanel
In cPanel before 62.0.4, Exim transports could execute in the context of the nobody account (SEC-206).
network
low complexity
cpanel CWE-254
4.0
2019-08-05 CVE-2017-18476 7PK - Security Features vulnerability in Cpanel
Leech Protect in cPanel before 62.0.4 does not protect certain directories (SEC-205).
network
low complexity
cpanel CWE-254
5.0
2019-08-05 CVE-2017-18475 Improper Input Validation vulnerability in Cpanel
In cPanel before 62.0.4, Exim piped filters ran in the context of an incorrect user account when delivering to a system user (SEC-204).
network
low complexity
cpanel CWE-20
6.5
2019-08-05 CVE-2017-18474 Information Exposure vulnerability in Cpanel
cPanel before 62.0.4 allows arbitrary file-read operations via Exim valiases (SEC-201).
network
low complexity
cpanel CWE-200
6.8
2019-08-05 CVE-2017-18473 Cross-site Scripting vulnerability in Cpanel
cPanel before 62.0.4 allows self XSS on the webmail Password and Security page (SEC-199).
network
cpanel CWE-79
3.5