Vulnerabilities > Cpanel > Cpanel > 61.9999.82

DATE CVE VULNERABILITY TITLE RISK
2019-08-05 CVE-2017-18469 Improper Input Validation vulnerability in Cpanel
cPanel before 62.0.17 allows demo accounts to execute code via an NVData_fetchinc API call (SEC-233).
network
low complexity
cpanel CWE-20
6.5
2019-08-05 CVE-2017-18468 Code Injection vulnerability in Cpanel
cPanel before 62.0.17 allows demo accounts to execute code via the Htaccess::setphppreference API (SEC-232).
network
low complexity
cpanel CWE-94
6.5
2019-08-05 CVE-2017-18467 7PK - Security Features vulnerability in Cpanel
cPanel before 62.0.17 allows access to restricted resources because of a URL filtering error (SEC-229).
network
low complexity
cpanel CWE-254
4.0
2019-08-05 CVE-2017-18466 Improper Input Validation vulnerability in Cpanel
cPanel before 62.0.17 does not properly recognize domain ownership during addition of parked domains to a mail configuration (SEC-228).
network
low complexity
cpanel CWE-20
4.0
2019-08-05 CVE-2017-18465 Improper Input Validation vulnerability in Cpanel
cPanel before 62.0.17 does not have a sufficient list of reserved usernames (SEC-227).
local
low complexity
cpanel CWE-20
2.1
2019-08-05 CVE-2017-18464 Improper Input Validation vulnerability in Cpanel
cPanel before 62.0.17 allows arbitrary file-overwrite operations via the WHM Zone Template editor (SEC-226).
network
low complexity
cpanel CWE-20
5.5
2019-08-05 CVE-2017-18462 7PK - Security Features vulnerability in Cpanel
cPanel before 62.0.17 allows a CPHulk one-day ban bypass when IP based protection is enabled (SEC-224).
network
low complexity
cpanel CWE-254
5.0
2019-08-02 CVE-2017-18463 Improper Input Validation vulnerability in Cpanel
cPanel before 62.0.17 allows code execution in the context of the root account via a long DocumentRoot path (SEC-225).
local
low complexity
cpanel CWE-20
7.2
2019-08-02 CVE-2017-18461 Improper Input Validation vulnerability in Cpanel
cPanel before 62.0.17 allows does not preserve security policy questions across an account rename (SEC-223).
network
low complexity
cpanel CWE-20
5.0
2019-08-02 CVE-2017-18460 Improper Input Validation vulnerability in Cpanel
cPanel before 62.0.17 allows arbitrary code execution during automatic SSL installation (SEC-221).
local
low complexity
cpanel CWE-20
7.2