Vulnerabilities > Cpanel > Cpanel > 66.0.35

DATE CVE VULNERABILITY TITLE RISK
2019-08-01 CVE-2018-20913 Information Exposure vulnerability in Cpanel
cPanel before 70.0.23 allows attackers to read the root accesshash via the WHM /cgi/trustclustermaster.cgi (SEC-364).
network
cpanel CWE-200
3.5
2019-08-01 CVE-2018-20912 Improper Input Validation vulnerability in Cpanel
cPanel before 70.0.23 allows demo accounts to execute code via awstats (SEC-362).
network
low complexity
cpanel CWE-20
6.5
2019-08-01 CVE-2018-20911 Cross-site Scripting vulnerability in Cpanel
cPanel before 70.0.23 allows code execution because "." is in @INC during a Perl syntax check of cpaddonsup (SEC-359).
network
low complexity
cpanel CWE-79
6.5
2019-08-01 CVE-2018-20910 Cross-site Scripting vulnerability in Cpanel
cPanel before 70.0.23 allows self XSS in the WHM cPAddons showsecurity Interface (SEC-357).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20903 Cross-site Scripting vulnerability in Cpanel
cPanel before 71.9980.37 allows self XSS in the WHM Backup Configuration interface (SEC-421).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20902 Information Exposure vulnerability in Cpanel
cPanel before 71.9980.37 allows attackers to read root's crontab file by leveraging ClamAV installation (SEC-408).
local
low complexity
cpanel CWE-200
2.1
2019-08-01 CVE-2018-20901 Cross-site Scripting vulnerability in Cpanel
cPanel before 71.9980.37 allows Remote-Stored XSS in WHM Save Theme Interface (SEC-400).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20887 SQL Injection vulnerability in Cpanel
cPanel before 74.0.0 allows SQL injection during database backups (SEC-420).
network
low complexity
cpanel CWE-89
7.5
2019-08-01 CVE-2018-20885 Injection vulnerability in Cpanel
cPanel before 74.0.0 allows Apache HTTP Server configuration injection because of DocumentRoot variable interpolation (SEC-416).
network
low complexity
cpanel CWE-74
5.0
2019-08-01 CVE-2018-20884 Cross-site Scripting vulnerability in Cpanel
cPanel before 74.0.0 allows stored XSS in the WHM File Restoration interface (SEC-367).
network
cpanel CWE-79
3.5