RSS   Vulnerabilities for 'Aapanel'   RSS

2022-03-27
 
CVE-2022-26252

CWE-22
 

 
aaPanel v6.8.21 was discovered to be vulnerable to directory traversal. This vulnerability allows attackers to obtain the root user private SSH key(id_rsa).

 
2021-08-02
 
CVE-2021-37840

NVD-CWE-noinfo
 

 
aaPanel through 6.8.12 allows Cross-Site WebSocket Hijacking (CSWH) involving OS commands within WebSocket messages at a ws:// URL for /webssh (the victim must have configured Terminal with at least one host). Successful exploitation depends on the browser used by a potential victim (e.g., exploitation can occur with Firefox but not Chrome).

 
2020-06-21
 
CVE-2020-14950

CWE-20
 

 
aaPanel through 6.6.6 allows remote authenticated users to execute arbitrary commands via shell metacharacters in a modified /system?action=ServiceAdmin request (start, stop, or restart) to the setting menu of Sotfware Store.

 
2020-06-18
 
CVE-2020-14421

CWE-88
 

 
aaPanel through 6.6.6 allows remote authenticated users to execute arbitrary commands via the Script Content box on the Add Cron Job screen.

 


Copyright 2024, cxsecurity.com

 

Back to Top