Filtered by vendor Cpanel Subscriptions
Filtered by product Cpanel Subscriptions
Total 417 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-10121 1 Cpanel 1 Cpanel 2024-08-04 9.8 Critical
cPanel before 84.0.20 allows a demo account to achieve code execution via PassengerApps APIs (SEC-546).
CVE-2020-10122 1 Cpanel 1 Cpanel 2024-08-04 6.5 Medium
cPanel before 84.0.20 allows a webmail or demo account to delete arbitrary files (SEC-547).
CVE-2020-10116 1 Cpanel 1 Cpanel 2024-08-04 5.3 Medium
cPanel before 84.0.20 allows attackers to bypass intended restrictions on features and demo accounts via WebDisk UAPI calls (SEC-541).
CVE-2020-10119 1 Cpanel 1 Cpanel 2024-08-04 9.8 Critical
cPanel before 84.0.20 allows a demo account to achieve remote code execution via a cpsrvd rsync shell (SEC-544).
CVE-2020-10113 1 Cpanel 1 Cpanel 2024-08-04 6.1 Medium
cPanel before 84.0.20 allows self XSS via a temporary character-set specification (SEC-515).
CVE-2020-10118 1 Cpanel 1 Cpanel 2024-08-04 9.1 Critical
cPanel before 84.0.20 allows a demo account to modify files via Branding API calls (SEC-543).
CVE-2021-38584 1 Cpanel 1 Cpanel 2024-08-04 7.2 High
The WHM Locale Upload feature in cPanel before 98.0.1 allows XXE attacks (SEC-585).
CVE-2021-38590 1 Cpanel 1 Cpanel 2024-08-04 5.5 Medium
In cPanel before 96.0.8, weak permissions on web stats can lead to information disclosure (SEC-584).
CVE-2021-38586 1 Cpanel 1 Cpanel 2024-08-04 4.4 Medium
In cPanel before 98.0.1, /scripts/cpan_config performs unsafe operations on files (SEC-589).
CVE-2021-38589 1 Cpanel 1 Cpanel 2024-08-04 8.1 High
In cPanel before 96.0.13, scripts/fix-cpanel-perl does not properly restrict the overwriting of files (SEC-588).
CVE-2021-38587 1 Cpanel 1 Cpanel 2024-08-04 7.5 High
In cPanel before 96.0.13, scripts/fix-cpanel-perl mishandles the creation of temporary files (SEC-586).
CVE-2021-38588 1 Cpanel 1 Cpanel 2024-08-04 8.1 High
In cPanel before 96.0.13, fix_cpanel_perl lacks verification of the integrity of downloads (SEC-587).
CVE-2021-38585 1 Cpanel 1 Cpanel 2024-08-04 7.2 High
The WHM Locale Upload feature in cPanel before 98.0.1 allows unserialization attacks (SEC-585).
CVE-2021-31803 1 Cpanel 1 Cpanel 2024-08-03 6.1 Medium
cPanel before 94.0.3 allows self-XSS via EasyApache 4 Save Profile (SEC-581).
CVE-2021-26267 1 Cpanel 1 Cpanel 2024-08-03 7.5 High
cPanel before 92.0.9 allows a MySQL user (who has an old-style password hash) to bypass suspension (SEC-579).
CVE-2021-26266 1 Cpanel 1 Cpanel 2024-08-03 7.5 High
cPanel before 92.0.9 allows a Reseller to bypass the suspension lock (SEC-578).
CVE-2023-29489 1 Cpanel 1 Cpanel 2024-08-02 5.3 Medium
An issue was discovered in cPanel before 11.109.9999.116. XSS can occur on the cpsrvd error page via an invalid webcall ID, aka SEC-669. The fixed versions are 11.109.9999.116, 11.108.0.13, 11.106.0.18, and 11.102.0.31.