Filtered by vendor Cpanel Subscriptions
Filtered by product Cpanel Subscriptions
Total 417 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-20943 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 68.0.27 allows attackers to read root's crontab file during a short time interval upon a post-update task (SEC-352).
CVE-2018-20951 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 68.0.27 allows self XSS in WHM Spamd Startup Config (SEC-387).
CVE-2018-20953 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 68.0.27 allows self XSS in the WHM listips interface (SEC-389).
CVE-2018-20948 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 68.0.27 allows self XSS in cPanel Backup Restoration (SEC-383).
CVE-2018-20945 1 Cpanel 1 Cpanel 2024-08-05 N/A
bin/csvprocess in cPanel before 68.0.27 allows insecure file operations (SEC-354).
CVE-2018-20947 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 68.0.27 allows certain file-write operations via the telnetcrt script (SEC-356).
CVE-2018-20942 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 68.0.27 allows attackers to read root's crontab file during a short time interval upon configuring crontab (SEC-351).
CVE-2018-20944 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 68.0.27 allows attackers to read a copy of httpd.conf that is created during a syntax test (SEC-353).
CVE-2018-20946 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 68.0.27 allows attackers to read zone information because a world-readable archive is created by the archive_sync_zones script (SEC-355).
CVE-2018-20949 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 68.0.27 allows self XSS in WHM Apache Configuration Include Editor (SEC-385).
CVE-2018-20952 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 68.0.27 creates world-readable files during use of WHM Apache Includes Editor (SEC-388).
CVE-2018-20950 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 68.0.27 allows self stored XSS in WHM Account Transfer (SEC-386).
CVE-2018-20941 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 68.0.27 allows arbitrary file-read operations via restore adminbin (SEC-349).
CVE-2018-20936 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 68.0.27 allows attackers to read the SRS secret via exim.conf (SEC-308).
CVE-2018-20937 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 68.0.27 does not validate database and dbuser names during renames (SEC-321).
CVE-2018-20938 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 68.0.27 does not enforce ownership during addpkgext and delpkgext WHM API calls (SEC-324).
CVE-2018-20933 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 70.0.23 has Stored XSS via an WHM Edit DNS Zone action (SEC-410).
CVE-2018-20876 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 74.0.8 allows self XSS in the Site Software Moderation interface (SEC-434).
CVE-2018-20917 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 70.0.23 allows any user to disable Solr (SEC-371).
CVE-2018-20891 1 Cpanel 1 Cpanel 2024-08-05 N/A
cPanel before 74.0.0 allows arbitrary file-read operations during File Restoration (SEC-436).