Vulnerabilities > Cpanel > Cpanel > 56.0.48

DATE CVE VULNERABILITY TITLE RISK
2019-08-02 CVE-2017-18430 Improper Input Validation vulnerability in Cpanel
In cPanel before 66.0.2, user and group ownership may be incorrectly set when using reassign_post_terminate_cruft (SEC-294).
local
low complexity
cpanel CWE-20
4.6
2019-08-02 CVE-2017-18429 7PK - Security Features vulnerability in Cpanel
In cPanel before 66.0.2, Apache HTTP Server SSL domain logs can persist on disk after an account termination (SEC-291).
local
low complexity
cpanel CWE-254
2.1
2019-08-02 CVE-2017-18428 Information Exposure vulnerability in Cpanel
In cPanel before 66.0.2, Apache HTTP Server domlogs become temporarily world-readable during log processing (SEC-290).
local
cpanel CWE-200
1.9
2019-08-02 CVE-2017-18427 Permission Issues vulnerability in Cpanel
In cPanel before 66.0.2, weak log-file permissions can occur after account modification (SEC-289).
local
low complexity
cpanel CWE-275
2.1
2019-08-02 CVE-2017-18426 Information Exposure Through Log Files vulnerability in Cpanel
cPanel before 66.0.2 allows resellers to read other accounts' domain log files (SEC-288).
network
low complexity
cpanel CWE-532
4.0
2019-08-02 CVE-2017-18425 Permission Issues vulnerability in Cpanel
In cPanel before 66.0.2, the cpdavd_error_log file can be created with weak permissions (SEC-280).
local
cpanel CWE-275
1.9
2019-08-02 CVE-2017-18423 Information Exposure Through Log Files vulnerability in Cpanel
In cPanel before 66.0.2, domain log files become readable after log processing (SEC-273).
local
low complexity
cpanel CWE-532
2.1
2019-08-02 CVE-2017-18422 Permission Issues vulnerability in Cpanel
In cPanel before 66.0.2, EasyApache 4 conversion sets weak domlog ownership and permissions (SEC-272).
local
low complexity
cpanel CWE-275
2.1
2019-08-02 CVE-2017-18420 Cross-site Scripting vulnerability in Cpanel
cPanel before 66.0.2 allows stored XSS during WHM cPAddons processing (SEC-269).
network
cpanel CWE-79
3.5
2019-08-02 CVE-2017-18419 Cross-site Scripting vulnerability in Cpanel
cPanel before 66.0.2 allows stored XSS during WHM cPAddons uninstallation (SEC-266).
network
cpanel CWE-79
3.5