Vulnerabilities > Cpanel > Cpanel > 68.0.37

DATE CVE VULNERABILITY TITLE RISK
2019-08-01 CVE-2018-20910 Cross-site Scripting vulnerability in Cpanel
cPanel before 70.0.23 allows self XSS in the WHM cPAddons showsecurity Interface (SEC-357).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20908 Incorrect Permission Assignment for Critical Resource vulnerability in Cpanel
cPanel before 71.9980.37 allows arbitrary file-read operations during pkgacct custom template handling (SEC-435).
local
low complexity
cpanel CWE-732
2.1
2019-08-01 CVE-2018-20907 Incorrect Permission Assignment for Critical Resource vulnerability in Cpanel
cPanel before 71.9980.37 does not enforce the Mime::list_hotlinks API feature restriction (SEC-432).
network
low complexity
cpanel CWE-732
4.0
2019-08-01 CVE-2018-20906 Incorrect Permission Assignment for Critical Resource vulnerability in Cpanel
cPanel before 71.9980.37 allows attackers to make API calls that bypass the images feature restriction (SEC-430).
network
low complexity
cpanel CWE-732
4.0
2019-08-01 CVE-2018-20905 Incorrect Permission Assignment for Critical Resource vulnerability in Cpanel
cPanel before 71.9980.37 allows attackers to make API calls that bypass the backup feature restriction (SEC-429).
network
low complexity
cpanel CWE-732
5.5
2019-08-01 CVE-2018-20904 Incorrect Permission Assignment for Critical Resource vulnerability in Cpanel
cPanel before 71.9980.37 allows attackers to make API calls that bypass the cron feature restriction (SEC-427).
network
low complexity
cpanel CWE-732
4.0
2019-08-01 CVE-2018-20903 Cross-site Scripting vulnerability in Cpanel
cPanel before 71.9980.37 allows self XSS in the WHM Backup Configuration interface (SEC-421).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20902 Information Exposure vulnerability in Cpanel
cPanel before 71.9980.37 allows attackers to read root's crontab file by leveraging ClamAV installation (SEC-408).
local
low complexity
cpanel CWE-200
2.1
2019-08-01 CVE-2018-20901 Cross-site Scripting vulnerability in Cpanel
cPanel before 71.9980.37 allows Remote-Stored XSS in WHM Save Theme Interface (SEC-400).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20900 Cross-site Scripting vulnerability in Cpanel
cPanel before 71.9980.37 allows stored XSS in the YUM autorepair functionality (SEC-399).
network
cpanel CWE-79
4.3