Vulnerabilities > Cpanel > Cpanel > 71.9980.30

DATE CVE VULNERABILITY TITLE RISK
2019-08-01 CVE-2018-20902 Information Exposure vulnerability in Cpanel
cPanel before 71.9980.37 allows attackers to read root's crontab file by leveraging ClamAV installation (SEC-408).
local
low complexity
cpanel CWE-200
2.1
2019-08-01 CVE-2018-20901 Cross-site Scripting vulnerability in Cpanel
cPanel before 71.9980.37 allows Remote-Stored XSS in WHM Save Theme Interface (SEC-400).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20899 Cross-site Scripting vulnerability in Cpanel
cPanel before 71.9980.37 allows stored XSS in the WHM cPAddons installation interface (SEC-398).
network
cpanel CWE-79
4.3
2019-08-01 CVE-2018-20897 Improper Input Validation vulnerability in Cpanel
cPanel before 71.9980.37 allows arbitrary file-unlink operations via the cPAddons moderation system (SEC-395).
local
cpanel CWE-20
3.3
2019-08-01 CVE-2018-20896 Code Injection vulnerability in Cpanel
cPanel before 71.9980.37 allows code injection in the WHM cPAddons interface (SEC-394).
local
cpanel CWE-94
3.3
2019-08-01 CVE-2018-20895 Improper Input Validation vulnerability in Cpanel
In cPanel before 71.9980.37, API tokens retain ACLs after those ACLs are removed from the corresponding accounts (SEC-393).
network
low complexity
cpanel CWE-20
6.5
2019-08-01 CVE-2018-20894 Information Exposure vulnerability in Cpanel
cPanel before 74.0.0 makes web-site contents accessible to other local users via Git repositories (SEC-443).
local
low complexity
cpanel CWE-200
2.1
2019-08-01 CVE-2018-20893 Improper Input Validation vulnerability in Cpanel
cPanel before 74.0.0 allows file-rename operations during account renames (SEC-442).
local
low complexity
cpanel CWE-20
2.1
2019-08-01 CVE-2018-20892 Unspecified vulnerability in Cpanel
cPanel before 74.0.0 allows arbitrary zone file modifications because of incorrect CAA record handling (SEC-439).
network
low complexity
cpanel
4.0
2019-08-01 CVE-2018-20891 Improper Input Validation vulnerability in Cpanel
cPanel before 74.0.0 allows arbitrary file-read operations during File Restoration (SEC-436).
local
low complexity
cpanel CWE-20
4.9