Vulnerabilities > Cpanel > WHM

DATE CVE VULNERABILITY TITLE RISK
2020-02-10 CVE-2012-6449 Cross-site Scripting vulnerability in Cpanel and WHM
The clientconf.html and detailbw.html pages in x3 in cPanel & WHM 11.34.0 (build 8) have a XSS vulnerability.
network
cpanel CWE-79
3.5
2017-07-19 CVE-2017-11441 Cross-site Scripting vulnerability in Cpanel WHM
The WHM Upload Locale interface in cPanel before 56.0.51, 58.x before 58.0.52, 60.x before 60.0.45, 62.x before 62.0.27, 64.x before 64.0.33, and 66.x before 66.0.2 has XSS via a locale filename, aka SEC-297.
network
cpanel CWE-79
3.5