Vulnerabilities > Cpanel > Cpanel > 64.0.30

DATE CVE VULNERABILITY TITLE RISK
2019-07-30 CVE-2019-14398 Unspecified vulnerability in Cpanel
cPanel before 80.0.5 allows demo accounts to execute arbitrary code via ajax_maketext_syntax_util.pl (SEC-498).
network
low complexity
cpanel
6.5
2019-07-30 CVE-2019-14397 Unspecified vulnerability in Cpanel
cPanel before 80.0.5 allows demo accounts to modify arbitrary files via the extractfile API1 call (SEC-496).
network
low complexity
cpanel
5.0
2019-07-30 CVE-2019-14396 Unspecified vulnerability in Cpanel
API Analytics adminbin in cPanel before 80.0.5 allows spoofed insertions of log data (SEC-495).
local
low complexity
cpanel
2.1
2019-07-30 CVE-2019-14395 Information Exposure vulnerability in Cpanel
cPanel before 80.0.5 uses world-readable permissions for the Queueprocd log (SEC-494).
local
low complexity
cpanel CWE-200
2.1
2019-07-30 CVE-2019-14394 Information Exposure vulnerability in Cpanel
cPanel before 80.0.5 allows unsafe file operations in the context of the root account via the fetch_ssl_certificates_for_fqdns API (SEC-489).
local
low complexity
cpanel CWE-200
2.1
2019-07-30 CVE-2019-14393 Unspecified vulnerability in Cpanel
cPanel before 80.0.5 allows local code execution in the context of a different cPanel account because of insecure cpphp execution (SEC-486).
local
low complexity
cpanel
4.6
2019-07-30 CVE-2018-20870 Information Exposure vulnerability in Cpanel
The WebDAV transport feature in cPanel before 76.0.8 enables debug logging (SEC-467).
local
low complexity
cpanel CWE-200
2.1
2019-07-30 CVE-2018-20869 Improper Input Validation vulnerability in Cpanel
cPanel before 76.0.8 allows arbitrary code execution in the context of the root account via dnssec adminbin (SEC-465).
local
low complexity
cpanel CWE-20
7.2
2019-07-30 CVE-2018-20868 Cross-site Scripting vulnerability in Cpanel
cPanel before 76.0.8 has Stored XSS in the WHM MultiPHP Manager interface (SEC-464).
network
cpanel CWE-79
4.3
2019-07-30 CVE-2018-20866 Cross-site Scripting vulnerability in Cpanel
cPanel before 76.0.8 has Stored XSS in the WHM "Reset a DNS Zone" feature (SEC-461).
network
cpanel CWE-79
4.3