Vulnerabilities > Cpanel > Cpanel > 62.0.5

DATE CVE VULNERABILITY TITLE RISK
2019-08-02 CVE-2017-18456 Cross-site Scripting vulnerability in Cpanel
cPanel before 62.0.17 allows self XSS in the WHM cPAddons showsecurity interface (SEC-217).
network
cpanel CWE-79
4.3
2019-08-02 CVE-2017-18455 Permissions, Privileges, and Access Controls vulnerability in Cpanel
In cPanel before 62.0.17, addon domain conversion did not require a package for resellers (SEC-208).
network
low complexity
cpanel CWE-264
4.0
2019-08-02 CVE-2017-18454 Cross-site Scripting vulnerability in Cpanel
cPanel before 62.0.24 allows stored XSS in the WHM cPAddons install interface (SEC-262).
network
cpanel CWE-79
3.5
2019-08-02 CVE-2017-18453 Improper Input Validation vulnerability in Cpanel
cPanel before 64.0.21 does not preserve supplemental groups across account renames (SEC-260).
network
low complexity
cpanel CWE-20
4.0
2019-08-02 CVE-2017-18452 Improper Input Validation vulnerability in Cpanel
cPanel before 64.0.21 allows code execution via Rails configuration files (SEC-259).
local
low complexity
cpanel CWE-20
4.6
2019-08-02 CVE-2017-18451 Permissions, Privileges, and Access Controls vulnerability in Cpanel
cPanel before 64.0.21 allows attackers to read a user's crontab file during a short time interval upon a cPAddon upgrade (SEC-257).
network
low complexity
cpanel CWE-264
5.0
2019-08-02 CVE-2017-18450 Permissions, Privileges, and Access Controls vulnerability in Cpanel
cPanel before 64.0.21 allows certain file-chmod operations via /scripts/convert_roundcube_mysql2sqlite (SEC-255).
local
cpanel CWE-264
4.4
2019-08-02 CVE-2017-18449 Improper Input Validation vulnerability in Cpanel
cPanel before 64.0.21 allows certain file-rename operations in the context of the root account via scripts/convert_roundcube_mysql2sqlite (SEC-254).
local
low complexity
cpanel CWE-20
2.1
2019-08-02 CVE-2017-18448 Path Traversal vulnerability in Cpanel
cPanel before 64.0.21 allows certain file-read operations via a Serverinfo_manpage API call (SEC-252).
network
low complexity
cpanel CWE-22
5.0
2019-08-02 CVE-2017-18447 Improper Input Validation vulnerability in Cpanel
cPanel before 64.0.21 allows demo accounts to execute code via the ClamScanner_getsocket API (SEC-251).
network
low complexity
cpanel CWE-20
6.5