Vulnerabilities > Cpanel > Cpanel > 55.9999.89

DATE CVE VULNERABILITY TITLE RISK
2019-08-02 CVE-2017-18411 Improper Input Validation vulnerability in Cpanel
The "addon domain conversion" feature in cPanel before 67.9999.103 can copy all MySQL databases to the new account (SEC-285).
network
low complexity
cpanel CWE-20
4.0
2019-08-02 CVE-2017-18410 Improper Input Validation vulnerability in Cpanel
In cPanel before 67.9999.103, a user account's backup archive could contain all MySQL databases on the server (SEC-284).
network
low complexity
cpanel CWE-20
4.0
2019-08-02 CVE-2017-18409 Improper Input Validation vulnerability in Cpanel
In cPanel before 67.9999.103, the backup interface could return a backup archive with all MySQL databases (SEC-283).
network
low complexity
cpanel CWE-20
4.0
2019-08-02 CVE-2017-18408 Cross-site Scripting vulnerability in Cpanel
cPanel before 67.9999.103 allows stored XSS in WHM MySQL Password Change interfaces (SEC-282).
network
cpanel CWE-79
3.5
2019-08-01 CVE-2016-10818 Permission Issues vulnerability in Cpanel
cPanel before 57.9999.54 incorrectly sets log-file permissions in dnsadmin-startup and spamd-startup (SEC-124).
network
low complexity
cpanel CWE-275
4.0
2019-08-01 CVE-2016-10815 Information Exposure vulnerability in Cpanel
cPanel before 57.9999.54 allows arbitrary file-read operations for Webmail accounts via Branding APIs (SEC-120).
network
low complexity
cpanel CWE-200
4.0
2019-08-01 CVE-2016-10814 Improper Input Validation vulnerability in Cpanel
cPanel before 57.9999.54 allows demo-mode escape via show_template.stor (SEC-119).
network
low complexity
cpanel CWE-20
6.5
2019-08-01 CVE-2016-10813 Cross-site Scripting vulnerability in Cpanel
cPanel before 57.9999.54 allows self XSS during ftp account creation under addon domains (SEC-118).
network
cpanel CWE-79
3.5
2019-08-01 CVE-2016-10835 Improper Authentication vulnerability in Cpanel
cPanel before 55.9999.141 allows a POP/IMAP cPHulk bypass via account name munging (SEC-107).
network
low complexity
cpanel CWE-287
4.0
2019-08-01 CVE-2016-10834 Improperly Implemented Security Check for Standard vulnerability in Cpanel
cPanel before 55.9999.141 allows account-suspension bypass via ftp (SEC-105).
network
low complexity
cpanel CWE-358
6.5