Vulnerabilities > Cpanel > Cpanel > 69.9999.149

DATE CVE VULNERABILITY TITLE RISK
2020-09-25 CVE-2020-26101 Insufficiently Protected Credentials vulnerability in Cpanel
In cPanel before 88.0.3, insecure RNDC credentials are used for BIND on a templated VM (SEC-549).
network
low complexity
cpanel CWE-522
5.0
2020-09-25 CVE-2020-26100 Unspecified vulnerability in Cpanel
chsh in cPanel before 88.0.3 allows a Jailshell escape (SEC-497).
network
low complexity
cpanel
7.5
2020-09-25 CVE-2020-26099 Unspecified vulnerability in Cpanel
cPanel before 88.0.3 allows attackers to bypass the SMTP greylisting protection mechanism (SEC-491).
network
low complexity
cpanel
5.0
2020-09-25 CVE-2020-26098 Unspecified vulnerability in Cpanel
cPanel before 88.0.3 mishandles the Exim filter path, leading to remote code execution (SEC-485).
network
low complexity
cpanel
7.5
2020-03-17 CVE-2020-10120 Incorrect Authorization vulnerability in Cpanel
cPanel before 84.0.20 allows resellers to achieve remote code execution as root via a cpsrvd rsync shell (SEC-545).
network
low complexity
cpanel CWE-863
critical
9.0
2020-03-17 CVE-2020-10119 Unspecified vulnerability in Cpanel
cPanel before 84.0.20 allows a demo account to achieve remote code execution via a cpsrvd rsync shell (SEC-544).
network
low complexity
cpanel
7.5
2019-10-09 CVE-2019-17380 Cross-site Scripting vulnerability in Cpanel
cPanel before 82.0.15 allows self XSS in the WHM Update Preferences interface (SEC-528).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20935 Cross-site Scripting vulnerability in Cpanel
cPanel before 70.0.23 allows stored XSS in via a WHM "Reset a DNS Zone" action (SEC-412).
network
cpanel CWE-79
3.5
2019-08-01 CVE-2018-20934 Improperly Implemented Security Check for Standard vulnerability in Cpanel
cPanel before 70.0.23 does not prevent e-mail account suspensions from being applied to unowned accounts (SEC-411).
network
low complexity
cpanel CWE-358
6.4
2019-08-01 CVE-2018-20933 Cross-site Scripting vulnerability in Cpanel
cPanel before 70.0.23 has Stored XSS via an WHM Edit DNS Zone action (SEC-410).
network
cpanel CWE-79
3.5