Vulnerabilities > Zpanelcp

DATE CVE VULNERABILITY TITLE RISK
2020-02-04 CVE-2012-5686 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Zpanelcp Zpanel 10.0.1
ZPanel 10.0.1 has insufficient entropy for its password reset process.
network
low complexity
zpanelcp CWE-640
7.5
2014-08-14 CVE-2012-6654 SQL Injection vulnerability in Zpanelcp Zpanel 10.0.1
Multiple SQL injection vulnerabilities in ZPanel 10.0.1 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) resetkey or (2) inConfEmail parameter to index.php, a different vulnerability than CVE-2012-5685.
network
low complexity
zpanelcp CWE-89
7.5
2014-08-14 CVE-2012-5685 SQL Injection vulnerability in Zpanelcp Zpanel 10.0.1
SQL injection vulnerability in ZPanel 10.0.1 and earlier allows remote attackers to execute arbitrary SQL commands via the inEmailAddress parameter in an UpdateClient action in the manage_clients module to the default URI.
network
low complexity
zpanelcp CWE-89
7.5
2014-08-14 CVE-2012-5684 Cross-Site Scripting vulnerability in Zpanelcp Zpanel 10.0.1
Cross-site scripting (XSS) vulnerability in ZPanel 10.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the inFullname parameter in an UpdateAccountSettings action in the my_account module to zpanel/.
network
zpanelcp CWE-79
4.3
2014-08-14 CVE-2012-5683 Cross-Site Request Forgery (CSRF) vulnerability in Zpanelcp Zpanel 10.0.1
Multiple cross-site request forgery (CSRF) vulnerabilities in ZPanel 10.0.1 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) create new FTP users via a CreateFTP action in the ftp_management module to the default URI, (2) conduct cross-site scripting (XSS) attacks via the inFullname parameter in an UpdateAccountSettings action in the my_account module to zpanel/, or (3) conduct SQL injection attacks via the inEmailAddress parameter in an UpdateClient action in the manage_clients module to the default URI.
network
zpanelcp CWE-352
6.8