Vulnerabilities > Cpanel > Cpanel > 70.0.52

DATE CVE VULNERABILITY TITLE RISK
2019-08-01 CVE-2018-20883 Improper Input Validation vulnerability in Cpanel
cPanel before 74.0.8 allows FTP access during account suspension (SEC-449).
network
low complexity
cpanel CWE-20
4.0
2019-08-01 CVE-2018-20882 Improper Input Validation vulnerability in Cpanel
cPanel before 74.0.8 allows arbitrary file-write operations in the context of the root account during WHM Force Password Change (SEC-447).
local
cpanel CWE-20
6.6
2019-08-01 CVE-2018-20881 Cross-site Scripting vulnerability in Cpanel
cPanel before 74.0.8 allows self stored XSS on the Security Questions login page (SEC-446).
network
cpanel CWE-79
3.5
2019-08-01 CVE-2018-20880 Unspecified vulnerability in Cpanel
cPanel before 74.0.8 mishandles account suspension because of an invalid email_accounts.json file (SEC-445).
local
low complexity
cpanel
2.1
2019-08-01 CVE-2018-20879 Improper Input Validation vulnerability in Cpanel
cPanel before 74.0.8 allows demo accounts to execute arbitrary code via the Fileman::viewfile API (SEC-444).
network
low complexity
cpanel CWE-20
6.5
2019-08-01 CVE-2018-20878 Cross-site Scripting vulnerability in Cpanel
cPanel before 74.0.8 allows stored XSS in WHM "File and Directory Restoration" interface (SEC-441).
network
cpanel CWE-79
3.5
2019-08-01 CVE-2018-20877 Cross-site Scripting vulnerability in Cpanel
cPanel before 74.0.8 allows self XSS in WHM Style Upload interface (SEC-437).
network
cpanel CWE-79
3.5
2019-08-01 CVE-2018-20876 Cross-site Scripting vulnerability in Cpanel
cPanel before 74.0.8 allows self XSS in the Site Software Moderation interface (SEC-434).
network
cpanel CWE-79
3.5
2019-08-01 CVE-2018-20875 Cross-site Scripting vulnerability in Cpanel
cPanel before 74.0.8 allows self XSS in the WHM Security Questions interface (SEC-433).
network
cpanel CWE-79
3.5
2019-08-01 CVE-2018-20874 Cross-site Scripting vulnerability in Cpanel
cPanel before 74.0.8 allows self XSS in the WHM "Create a New Account" interface (SEC-428).
network
cpanel CWE-79
3.5