Vulnerabilities > Cpanel > Cpanel > 56.0.32

DATE CVE VULNERABILITY TITLE RISK
2019-08-02 CVE-2017-18411 Improper Input Validation vulnerability in Cpanel
The "addon domain conversion" feature in cPanel before 67.9999.103 can copy all MySQL databases to the new account (SEC-285).
network
low complexity
cpanel CWE-20
4.0
2019-08-02 CVE-2017-18410 Improper Input Validation vulnerability in Cpanel
In cPanel before 67.9999.103, a user account's backup archive could contain all MySQL databases on the server (SEC-284).
network
low complexity
cpanel CWE-20
4.0
2019-08-02 CVE-2017-18409 Improper Input Validation vulnerability in Cpanel
In cPanel before 67.9999.103, the backup interface could return a backup archive with all MySQL databases (SEC-283).
network
low complexity
cpanel CWE-20
4.0
2019-08-02 CVE-2017-18408 Cross-site Scripting vulnerability in Cpanel
cPanel before 67.9999.103 allows stored XSS in WHM MySQL Password Change interfaces (SEC-282).
network
cpanel CWE-79
3.5
2019-08-01 CVE-2018-20923 Cross-site Scripting vulnerability in Cpanel
cPanel before 70.0.23 allows stored XSS via a WHM Synchronize DNS Records action (SEC-377).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20922 Cross-site Scripting vulnerability in Cpanel
cPanel before 70.0.23 allows stored XSS via a WHM DNS Cleanup action (SEC-376).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20921 Cross-site Scripting vulnerability in Cpanel
cPanel before 70.0.23 allows stored XSS via a WHM "Delete a DNS Zone" action (SEC-375).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20920 Cross-site Scripting vulnerability in Cpanel
cPanel before 70.0.23 allows stored XSS via a WHM Edit DNS Zone action (SEC-374).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20919 Cross-site Scripting vulnerability in Cpanel
cPanel before 70.0.23 allows stored XSS via a WHM Create Account action (SEC-373).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20918 Cross-site Scripting vulnerability in Cpanel
cPanel before 70.0.23 allows stored XSS in WHM DNS Cluster (SEC-372).
network
cpanel CWE-79
4.3