Vulnerabilities > Cpanel > Cpanel > 82.0.4

DATE CVE VULNERABILITY TITLE RISK
2020-03-17 CVE-2019-20494 Improper Input Validation vulnerability in Cpanel
In cPanel before 82.0.18, Cpanel::Rand::Get can produce a predictable series of numbers (SEC-525).
local
low complexity
cpanel CWE-20
2.1
2020-03-17 CVE-2019-20493 Cross-site Scripting vulnerability in Cpanel
cPanel before 82.0.18 allows self-XSS because JSON string escaping is mishandled (SEC-520).
network
cpanel CWE-79
4.3
2020-03-17 CVE-2019-20492 Unspecified vulnerability in Cpanel
cPanel before 82.0.18 allows authentication bypass because of misparsing of the format of the password file (SEC-516).
network
low complexity
cpanel
6.5
2020-03-17 CVE-2019-20490 Unspecified vulnerability in Cpanel
cPanel before 82.0.18 allows authentication bypass because webmail usernames are processed inconsistently (SEC-499).
network
low complexity
cpanel
6.5
2020-03-16 CVE-2019-20491 Unspecified vulnerability in Cpanel
cPanel before 82.0.18 allows attackers to leverage virtual mail accounts in order to bypass account suspensions (SEC-508).
network
low complexity
cpanel
5.5
2019-10-09 CVE-2019-17380 Cross-site Scripting vulnerability in Cpanel
cPanel before 82.0.15 allows self XSS in the WHM Update Preferences interface (SEC-528).
network
cpanel CWE-79
4.3
2019-10-09 CVE-2019-17379 Cross-site Scripting vulnerability in Cpanel
cPanel before 82.0.15 allows self stored XSS in the WHM SSL Storage Manager interface (SEC-527).
network
cpanel CWE-79
4.3
2019-10-09 CVE-2019-17378 Cross-site Scripting vulnerability in Cpanel
cPanel before 82.0.15 allows self XSS in the SSL Key Delete interface (SEC-526).
network
cpanel CWE-79
4.3
2019-10-09 CVE-2019-17377 Cross-site Scripting vulnerability in Cpanel
cPanel before 82.0.15 allows self XSS in LiveAPI example scripts (SEC-524).
network
cpanel CWE-79
4.3
2019-10-09 CVE-2019-17376 Cross-site Scripting vulnerability in Cpanel
cPanel before 82.0.15 allows self XSS in the SSL Certificate Upload interface (SEC-521).
network
cpanel CWE-79
4.3