Filtered by vendor Cpanel Subscriptions
Total 426 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-10821 1 Cpanel 1 Cpanel 2024-08-06 N/A
In cPanel before 55.9999.141, Scripts/addpop reveals a command-line password in a process list (SEC-75).
CVE-2016-10794 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 59.9999.145 allows arbitrary file-read operations because of a multipart form processing error (SEC-154).
CVE-2016-10800 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 58.0.4 allows demo-mode escape via Site Templates and Boxtrapper API calls (SEC-138).
CVE-2016-10811 1 Cpanel 1 Cpanel 2024-08-06 N/A
In cPanel before 57.9999.54, /scripts/unsuspendacct exposed TTYs (SEC-116).
CVE-2016-10842 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 11.54.0.4 allows certain file-read operations in bin/setup_global_spam_filter.pl (SEC-74).
CVE-2016-10798 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 58.0.4 allows a file-ownership change (to nobody) via rearrangeacct (SEC-134).
CVE-2016-10817 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 57.9999.54 allows SQL Injection via the ModSecurity TailWatch log file (SEC-123).
CVE-2016-10828 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 55.9999.141 allows arbitrary code execution because of an unsafe @INC path (SEC-97).
CVE-2016-10810 1 Cpanel 1 Cpanel 2024-08-06 N/A
In cPanel before 57.9999.54, /scripts/maildir_converter exposed a TTY to an unprivileged process (SEC-115).
CVE-2016-10826 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 55.9999.141 allows attackers to bypass Two Factor Authentication via DNS clustering requests (SEC-93).
CVE-2016-10825 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 55.9999.141 allows attackers to bypass a Security Policy by faking static documents (SEC-92).
CVE-2016-10820 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 55.9999.141 allows daemons to access their controlling TTYs (SEC-31).
CVE-2016-10806 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 57.9999.54 allows self XSS on the Paper Lantern Landing Page (SEC-110).
CVE-2016-10819 1 Cpanel 1 Cpanel 2024-08-06 N/A
In cPanel before 57.9999.54, user log files become world-readable when rotated by cpanellogd (SEC-125).
CVE-2016-10809 1 Cpanel 1 Cpanel 2024-08-06 N/A
In cPanel before 57.9999.54, /scripts/checkinfopages exposed a TTY to an unprivileged process (SEC-114).
CVE-2016-10829 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 55.9999.141 allows arbitrary file-read operations because of a multipart form processing error (SEC-99).
CVE-2016-10818 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 57.9999.54 incorrectly sets log-file permissions in dnsadmin-startup and spamd-startup (SEC-124).
CVE-2016-10840 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 11.54.0.4 allows arbitrary code execution during locale duplication (SEC-72).
CVE-2016-10827 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 55.9999.141 allows self stored XSS in WHM Edit System Mail Preferences (SEC-96).
CVE-2016-10844 1 Cpanel 1 Cpanel 2024-08-06 N/A
The chcpass script in cPanel before 11.54.0.4 reveals a password hash (SEC-77).