Vulnerabilities > Cpanel

DATE CVE VULNERABILITY TITLE RISK
2019-07-30 CVE-2019-14386 Cross-site Scripting vulnerability in Cpanel
cPanel before 82.0.2 has stored XSS in the WHM Tomcat Manager interface (SEC-504).
network
cpanel CWE-79
3.5
2018-08-30 CVE-2018-16236 Cross-site Scripting vulnerability in Cpanel
cPanel through 74 allows XSS via a crafted filename in the logs subdirectory of a user account, because the filename is mishandled during frontend/THEME/raw/index.html rendering.
network
cpanel CWE-79
4.3
2017-07-19 CVE-2017-11441 Cross-site Scripting vulnerability in Cpanel WHM
The WHM Upload Locale interface in cPanel before 56.0.51, 58.x before 58.0.52, 60.x before 60.0.45, 62.x before 62.0.27, 64.x before 64.0.33, and 66.x before 66.0.2 has XSS via a locale filename, aka SEC-297.
network
cpanel CWE-79
3.5
2017-03-03 CVE-2017-5616 Cross-site Scripting vulnerability in Cpanel Cgiecho and Cgiemail
Cross-site scripting (XSS) vulnerability in cgiemail and cgiecho allows remote attackers to inject arbitrary web script or HTML via the addendum parameter.
network
cpanel CWE-79
4.3
2017-03-03 CVE-2017-5615 Open Redirect vulnerability in Cpanel Cgiecho and Cgiemail
cgiemail and cgiecho allow remote attackers to inject HTTP headers via a newline character in the redirect location.
network
cpanel CWE-601
5.8
2017-03-03 CVE-2017-5614 Open Redirect vulnerability in Cpanel
Open redirect vulnerability in cgiemail and cgiecho allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via vectors involving the (1) success or (2) failure parameter.
network
cpanel CWE-601
5.8
2017-03-03 CVE-2017-5613 Use of Externally-Controlled Format String vulnerability in Cpanel Cgiecho and Cgiemail
Format string vulnerability in cgiemail and cgiecho allows remote attackers to execute arbitrary code via format string specifiers in a template file.
network
cpanel CWE-134
6.8
2010-04-27 CVE-2009-4823 Cross-Site Scripting vulnerability in Cpanel
Cross-site scripting (XSS) vulnerability in frontend/x3/files/fileop.html in cPanel 11.0 through 11.24.7 allows remote attackers to inject arbitrary web script or HTML via the fileop parameter.
network
cpanel CWE-79
4.3
2009-09-01 CVE-2008-7142 Path Traversal vulnerability in Cpanel 11.18.3
Absolute path traversal vulnerability in the Disk Usage module (frontend/x/diskusage/index.html) in cPanel 11.18.3 allows remote attackers to list arbitrary directories via the showtree parameter.
network
low complexity
cpanel CWE-22
5.0
2009-08-10 CVE-2008-6927 Cross-Site Scripting vulnerability in Cpanel
Multiple cross-site scripting (XSS) vulnerabilities in autoinstall4imagesgalleryupgrade.php in the Fantastico De Luxe Module for cPanel allow remote attackers to inject arbitrary web script or HTML via the (1) localapp, (2) updatedir, (3) scriptpath_show, (4) domain_show, (5) thispage, (6) thisapp, and (7) currentversion parameters in an Upgrade action.
network
cpanel CWE-79
4.3