Filtered by vendor Cpanel Subscriptions
Total 426 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-10805 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 57.9999.54 allows demo accounts to execute arbitrary code via ajax_maketext_syntax_util.pl (SEC-109).
CVE-2016-10804 1 Cpanel 1 Cpanel 2024-08-06 N/A
The SQLite journal feature in cPanel before 57.9999.54 allows arbitrary file-overwrite operations during Horde Restore (SEC-58).
CVE-2016-10813 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 57.9999.54 allows self XSS during ftp account creation under addon domains (SEC-118).
CVE-2016-10823 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 55.9999.141 allows arbitrary code execution in the context of the root account because of MakeText interpolation (SEC-89).
CVE-2016-10816 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 57.9999.54 allows Webmail accounts to execute arbitrary code through forwarders (SEC-121).
CVE-2016-10801 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 58.0.4 has improper session handling for shared users (SEC-139).
CVE-2016-10799 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 58.0.4 does not set the Pear tmp directory during a PHP installation (SEC-137).
CVE-2016-10822 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 55.9999.141 allows self XSS in X3 Reseller Branding Images (SEC-88).
CVE-2016-10812 1 Cpanel 1 Cpanel 2024-08-06 N/A
In cPanel before 57.9999.54, /scripts/enablefileprotect exposed TTYs (SEC-117).
CVE-2016-10776 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 60.0.25 allows stored XSS during the homedir removal phase of WHM Account termination (SEC-174).
CVE-2016-10767 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 60.0.25 allows stored XSS in the WHM Repair Mailbox Permissions interface (SEC-159).
CVE-2016-10803 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 57.9999.105 allows newline injection via LOC records (CPANEL-6923).
CVE-2016-10797 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 58.0.4 allows WHM "Purchase and Install an SSL Certificate" page visitors to list all server domains (SEC-133).
CVE-2016-10784 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 60.0.25 allows self XSS in the alias upload interface (SEC-184).
CVE-2016-10777 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 60.0.25 allows self XSS in WHM Tweak Settings for autodiscover_host (SEC-177).
CVE-2016-10774 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 60.0.25 allows self XSS in the tail_ea4_migration.cgi interface (SEC-172).
CVE-2016-10781 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 60.0.25 allows self XSS in the UI_confirm API (SEC-180).
CVE-2016-10796 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 58.0.4 initially uses weak permissions for Apache HTTP Server log files (SEC-130).
CVE-2016-10787 1 Cpanel 1 Cpanel 2024-08-06 N/A
The Host Access Control feature in cPanel before 60.0.25 mishandles actionless host.deny entries (SEC-187).
CVE-2016-10773 1 Cpanel 1 Cpanel 2024-08-06 N/A
cPanel before 60.0.25 allows format-string injection in exception-message handling (SEC-171).