Filtered by vendor Cpanel Subscriptions
Total 426 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2008-1499 1 Cpanel 1 Cpanel 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in frontend/x/manpage.html in cPanel 11.18.3 and 11.21.0-BETA allows remote attackers to inject arbitrary web script or HTML via the query string.
CVE-2008-0370 1 Cpanel 1 Cpanel 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in dohtaccess.html in cPanel before 11.17 build 19417 allows remote attackers to inject arbitrary web script or HTML via the rurl parameter. NOTE: some of these details are obtained from third party information.
CVE-2009-4823 1 Cpanel 1 Cpanel 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in frontend/x3/files/fileop.html in cPanel 11.0 through 11.24.7 allows remote attackers to inject arbitrary web script or HTML via the fileop parameter.
CVE-2009-2275 1 Cpanel 1 Cpanel 2024-08-07 N/A
Directory traversal vulnerability in frontend/x3/stats/lastvisit.html in cPanel allows remote attackers to read arbitrary files via a .. (dot dot) in the domain parameter.
CVE-2012-6448 1 Cpanel 1 Webhost Manager 2024-08-06 6.1 Medium
Cross-site Scripting (XSS) in cPanel WebHost Manager (WHM) 11.34.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-6449 1 Cpanel 2 Cpanel, Whm 2024-08-06 5.4 Medium
The clientconf.html and detailbw.html pages in x3 in cPanel & WHM 11.34.0 (build 8) have a XSS vulnerability.
CVE-2015-9291 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 11.52.0.13 does not prevent arbitrary file-read operations via get_information_for_applications (CPANEL-1221).
CVE-2016-10859 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 11.54.0.0 allows unauthorized password changes via Webmail API commands (SEC-65).
CVE-2016-10860 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 11.54.0.0 allows unauthorized zone modification via the WHM API (SEC-66).
CVE-2016-10848 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 11.54.0.4 allows arbitrary file-overwrite operations in scripts/quotacheck (SEC-81).
CVE-2016-10830 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 55.9999.141 allows ACL bypass for AppConfig applications via magic_revision (SEC-100).
CVE-2016-10834 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 55.9999.141 allows account-suspension bypass via ftp (SEC-105).
CVE-2016-10858 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 11.54.0.0 allows unauthenticated arbitrary code execution via DNS NS entry poisoning (SEC-64).
CVE-2016-10855 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 11.54.0.4 allows unauthenticated arbitrary code execution via cpsrvd (SEC-91).
CVE-2016-10824 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 55.9999.141 allows unauthenticated arbitrary code execution via DNS NS entry poisoning (SEC-90).
CVE-2016-10851 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 11.54.0.4 allows self XSS in the WHM PHP Configuration editor interface (SEC-84).
CVE-2016-10847 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 11.54.0.4 allows arbitrary file-read and file-write operations via scripts/fixmailboxpath (SEC-80).
CVE-2016-10838 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 11.54.0.4 allows arbitrary file-read operations via the bin/fmq script (SEC-70).
CVE-2016-10853 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 11.54.0.4 allows stored XSS in the WHM Feature Manager interface (SEC-86).
CVE-2016-10845 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 11.54.0.4 allows arbitrary file-overwrite operations in scripts/check_system_storable (SEC-78).