Vulnerabilities > Cpanel > Cpanel > 66.0.23

DATE CVE VULNERABILITY TITLE RISK
2019-08-01 CVE-2018-20944 Information Exposure vulnerability in Cpanel
cPanel before 68.0.27 allows attackers to read a copy of httpd.conf that is created during a syntax test (SEC-353).
local
low complexity
cpanel CWE-200
2.1
2019-08-01 CVE-2018-20943 Information Exposure vulnerability in Cpanel
cPanel before 68.0.27 allows attackers to read root's crontab file during a short time interval upon a post-update task (SEC-352).
local
cpanel CWE-200
1.9
2019-08-01 CVE-2018-20942 Information Exposure vulnerability in Cpanel
cPanel before 68.0.27 allows attackers to read root's crontab file during a short time interval upon configuring crontab (SEC-351).
local
cpanel CWE-200
1.9
2019-08-01 CVE-2018-20940 Race Condition vulnerability in Cpanel
cPanel before 68.0.27 allows attackers to read root's crontab file during a short time interval upon the enabling of backups (SEC-342).
local
low complexity
cpanel CWE-362
2.1
2019-08-01 CVE-2018-20939 Information Exposure vulnerability in Cpanel
cPanel before 68.0.27 allows a user to discover contents of directories (that are not owned by that user) by leveraging backups (SEC-339).
local
low complexity
cpanel CWE-200
2.1
2019-08-01 CVE-2018-20937 Improper Authentication vulnerability in Cpanel
cPanel before 68.0.27 does not validate database and dbuser names during renames (SEC-321).
network
low complexity
cpanel CWE-287
4.0
2019-08-01 CVE-2018-20936 Incorrect Permission Assignment for Critical Resource vulnerability in Cpanel
cPanel before 68.0.27 allows attackers to read the SRS secret via exim.conf (SEC-308).
local
low complexity
cpanel CWE-732
2.1
2019-08-01 CVE-2018-20923 Cross-site Scripting vulnerability in Cpanel
cPanel before 70.0.23 allows stored XSS via a WHM Synchronize DNS Records action (SEC-377).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20922 Cross-site Scripting vulnerability in Cpanel
cPanel before 70.0.23 allows stored XSS via a WHM DNS Cleanup action (SEC-376).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20921 Cross-site Scripting vulnerability in Cpanel
cPanel before 70.0.23 allows stored XSS via a WHM "Delete a DNS Zone" action (SEC-375).
network
cpanel CWE-79
4.3