Vulnerabilities > Cpanel > Cpanel > 70.0.63

DATE CVE VULNERABILITY TITLE RISK
2019-08-01 CVE-2018-20887 SQL Injection vulnerability in Cpanel
cPanel before 74.0.0 allows SQL injection during database backups (SEC-420).
network
low complexity
cpanel CWE-89
7.5
2019-08-01 CVE-2018-20885 Injection vulnerability in Cpanel
cPanel before 74.0.0 allows Apache HTTP Server configuration injection because of DocumentRoot variable interpolation (SEC-416).
network
low complexity
cpanel CWE-74
5.0
2019-08-01 CVE-2018-20884 Cross-site Scripting vulnerability in Cpanel
cPanel before 74.0.0 allows stored XSS in the WHM File Restoration interface (SEC-367).
network
cpanel CWE-79
3.5
2019-08-01 CVE-2018-20883 Improper Input Validation vulnerability in Cpanel
cPanel before 74.0.8 allows FTP access during account suspension (SEC-449).
network
low complexity
cpanel CWE-20
4.0
2019-08-01 CVE-2018-20881 Cross-site Scripting vulnerability in Cpanel
cPanel before 74.0.8 allows self stored XSS on the Security Questions login page (SEC-446).
network
cpanel CWE-79
3.5
2019-08-01 CVE-2018-20880 Unspecified vulnerability in Cpanel
cPanel before 74.0.8 mishandles account suspension because of an invalid email_accounts.json file (SEC-445).
local
low complexity
cpanel
2.1
2019-08-01 CVE-2018-20879 Improper Input Validation vulnerability in Cpanel
cPanel before 74.0.8 allows demo accounts to execute arbitrary code via the Fileman::viewfile API (SEC-444).
network
low complexity
cpanel CWE-20
6.5
2019-08-01 CVE-2018-20878 Cross-site Scripting vulnerability in Cpanel
cPanel before 74.0.8 allows stored XSS in WHM "File and Directory Restoration" interface (SEC-441).
network
cpanel CWE-79
3.5
2019-08-01 CVE-2018-20877 Cross-site Scripting vulnerability in Cpanel
cPanel before 74.0.8 allows self XSS in WHM Style Upload interface (SEC-437).
network
cpanel CWE-79
3.5
2019-08-01 CVE-2018-20876 Cross-site Scripting vulnerability in Cpanel
cPanel before 74.0.8 allows self XSS in the Site Software Moderation interface (SEC-434).
network
cpanel CWE-79
3.5