RSS   Vulnerabilities for 'Cpanel'   RSS

2021-01-26
 
CVE-2021-26267

NVD-CWE-Other
 

 
cPanel before 92.0.9 allows a MySQL user (who has an old-style password hash) to bypass suspension (SEC-579).

 
 
CVE-2021-26266

NVD-CWE-Other
 

 
cPanel before 92.0.9 allows a Reseller to bypass the suspension lock (SEC-578).

 
2020-11-27
 
CVE-2020-29137

CWE-79
 

 
cPanel before 90.0.17 allows self-XSS via the WHM Transfer Tool interface (SEC-577).

 
 
CVE-2020-29136

CWE-522
 

 
In cPanel before 90.0.17, 2FA can be bypassed via a brute-force approach (SEC-575).

 
 
CVE-2020-29135

CWE-74
 

 
cPanel before 90.0.17 has multiple instances of URL parameter injection (SEC-567).

 
2020-09-25
 
CVE-2020-26115

CWE-79
 

 
cPanel before 90.0.10 allows self XSS via the Cron Editor interface (SEC-574).

 
 
CVE-2020-26114

CWE-79
 

 
cPanel before 90.0.10 allows self XSS via the Cron Jobs interface (SEC-573).

 
 
CVE-2020-26113

CWE-79
 

 
cPanel before 90.0.10 allows self XSS via WHM Manage API Tokens interfaces (SEC-569).

 
 
CVE-2020-26112

NVD-CWE-noinfo
 

 
The email quota cache in cPanel before 90.0.10 allows overwriting of files.

 
 
CVE-2020-26111

CWE-79
 

 
cPanel before 90.0.10 allows self XSS via the WHM Edit DNS Zone interface (SEC-566).

 


Copyright 2024, cxsecurity.com

 

Back to Top