Vulnerabilities > Cpanel > Cpanel > 70.0.52

DATE CVE VULNERABILITY TITLE RISK
2020-09-25 CVE-2020-26101 Insufficiently Protected Credentials vulnerability in Cpanel
In cPanel before 88.0.3, insecure RNDC credentials are used for BIND on a templated VM (SEC-549).
network
low complexity
cpanel CWE-522
5.0
2020-09-25 CVE-2020-26100 Unspecified vulnerability in Cpanel
chsh in cPanel before 88.0.3 allows a Jailshell escape (SEC-497).
network
low complexity
cpanel
7.5
2020-09-25 CVE-2020-26099 Unspecified vulnerability in Cpanel
cPanel before 88.0.3 allows attackers to bypass the SMTP greylisting protection mechanism (SEC-491).
network
low complexity
cpanel
5.0
2020-09-25 CVE-2020-26098 Unspecified vulnerability in Cpanel
cPanel before 88.0.3 mishandles the Exim filter path, leading to remote code execution (SEC-485).
network
low complexity
cpanel
7.5
2020-03-17 CVE-2020-10120 Incorrect Authorization vulnerability in Cpanel
cPanel before 84.0.20 allows resellers to achieve remote code execution as root via a cpsrvd rsync shell (SEC-545).
network
low complexity
cpanel CWE-863
critical
9.0
2020-03-17 CVE-2020-10119 Unspecified vulnerability in Cpanel
cPanel before 84.0.20 allows a demo account to achieve remote code execution via a cpsrvd rsync shell (SEC-544).
network
low complexity
cpanel
7.5
2019-10-09 CVE-2019-17380 Cross-site Scripting vulnerability in Cpanel
cPanel before 82.0.15 allows self XSS in the WHM Update Preferences interface (SEC-528).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20903 Cross-site Scripting vulnerability in Cpanel
cPanel before 71.9980.37 allows self XSS in the WHM Backup Configuration interface (SEC-421).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20902 Information Exposure vulnerability in Cpanel
cPanel before 71.9980.37 allows attackers to read root's crontab file by leveraging ClamAV installation (SEC-408).
local
low complexity
cpanel CWE-200
2.1
2019-08-01 CVE-2018-20901 Cross-site Scripting vulnerability in Cpanel
cPanel before 71.9980.37 allows Remote-Stored XSS in WHM Save Theme Interface (SEC-400).
network
cpanel CWE-79
4.3