Vulnerabilities > Cpanel > Cpanel > 59.9999.171

DATE CVE VULNERABILITY TITLE RISK
2019-08-05 CVE-2016-10772 7PK - Security Features vulnerability in Cpanel
cPanel before 60.0.25 does not enforce feature-list restrictions when calling the multilang adminbin (SEC-168).
local
low complexity
cpanel CWE-254
2.1
2019-08-05 CVE-2016-10771 Improper Input Validation vulnerability in Cpanel
cPanel before 60.0.25 allows file-create and file-chmod operations during ModSecurity Audit logfile processing (SEC-165).
network
low complexity
cpanel CWE-20
5.5
2019-08-05 CVE-2016-10770 Improper Input Validation vulnerability in Cpanel
cPanel before 60.0.25 allows arbitrary file-overwrite operations during a Roundcube update (SEC-164).
network
low complexity
cpanel CWE-20
5.5
2019-08-05 CVE-2016-10769 Open Redirect vulnerability in Cpanel
cPanel before 60.0.25 allows an open redirect via /cgi-sys/FormMail-clone.cgi (SEC-162).
network
cpanel CWE-601
5.8
2019-08-05 CVE-2016-10768 Improper Input Validation vulnerability in Cpanel
cPanel before 60.0.25 allows file-overwrite operations during preparation for MySQL upgrades (SEC-161).
network
low complexity
cpanel CWE-20
5.5
2019-08-05 CVE-2016-10767 Cross-site Scripting vulnerability in Cpanel
cPanel before 60.0.25 allows stored XSS in the WHM Repair Mailbox Permissions interface (SEC-159).
network
cpanel CWE-79
3.5
2019-08-05 CVE-2017-18468 Code Injection vulnerability in Cpanel
cPanel before 62.0.17 allows demo accounts to execute code via the Htaccess::setphppreference API (SEC-232).
network
low complexity
cpanel CWE-94
6.5
2019-08-05 CVE-2017-18467 7PK - Security Features vulnerability in Cpanel
cPanel before 62.0.17 allows access to restricted resources because of a URL filtering error (SEC-229).
network
low complexity
cpanel CWE-254
4.0
2019-08-05 CVE-2017-18466 Improper Input Validation vulnerability in Cpanel
cPanel before 62.0.17 does not properly recognize domain ownership during addition of parked domains to a mail configuration (SEC-228).
network
low complexity
cpanel CWE-20
4.0
2019-08-05 CVE-2017-18465 Improper Input Validation vulnerability in Cpanel
cPanel before 62.0.17 does not have a sufficient list of reserved usernames (SEC-227).
local
low complexity
cpanel CWE-20
2.1