Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 220456 entries
IDDescriptionPriorityModified date
CVE-2018-20939 cPanel before 68.0.27 allows a user to discover contents of directories (that are not owned by that user) by leveraging backups (SEC-339). LOW Aug 7, 2019
CVE-2018-20938 cPanel before 68.0.27 does not enforce ownership during addpkgext and delpkgext WHM API calls (SEC-324). MEDIUM Aug 9, 2019
CVE-2018-20937 cPanel before 68.0.27 does not validate database and dbuser names during renames (SEC-321). MEDIUM Aug 12, 2019
CVE-2018-20936 cPanel before 68.0.27 allows attackers to read the SRS secret via exim.conf (SEC-308). LOW Aug 12, 2019
CVE-2018-20935 cPanel before 70.0.23 allows stored XSS in via a WHM \"Reset a DNS Zone\" action (SEC-412). LOW Aug 7, 2019
CVE-2018-20934 cPanel before 70.0.23 does not prevent e-mail account suspensions from being applied to unowned accounts (SEC-411). MEDIUM Aug 12, 2019
CVE-2018-20933 cPanel before 70.0.23 has Stored XSS via an WHM Edit DNS Zone action (SEC-410). LOW Aug 7, 2019
CVE-2018-20932 cPanel before 70.0.23 exposes Apache HTTP Server logs after creation of certain domains (SEC-406). MEDIUM Aug 12, 2019
CVE-2018-20931 cPanel before 70.0.23 allows demo accounts to execute code via the Landing Page (SEC-405). MEDIUM Aug 12, 2019
CVE-2018-20930 cPanel before 70.0.23 allows .htaccess restrictions bypass when Htaccess Optimization is enabled (SEC-401). MEDIUM Aug 12, 2019
CVE-2018-20929 cPanel before 70.0.23 allows an open redirect via the /unprotected/redirect.html endpoint (SEC-392). MEDIUM Aug 8, 2019
CVE-2018-20928 cPanel before 70.0.23 allows stored XSS via the cpaddons vendor interface (SEC-391). MEDIUM Aug 8, 2019
CVE-2018-20927 cPanel before 70.0.23 allows jailshell escape because of incorrect crontab parsing (SEC-382). LOW Aug 12, 2019
CVE-2018-20926 cPanel before 70.0.23 allows local privilege escalation via the WHM Locale XML Upload interface (SEC-380). HIGH Aug 12, 2019
CVE-2018-20925 cPanel before 70.0.23 allows local privilege escalation via the WHM Legacy Language File Upload interface (SEC-379). MEDIUM Aug 12, 2019
CVE-2018-20924 cPanel before 70.0.23 allows arbitrary file-read and file-unlink operations via WHM style uploads (SEC-378). HIGH Aug 8, 2019
CVE-2018-20923 cPanel before 70.0.23 allows stored XSS via a WHM Synchronize DNS Records action (SEC-377). MEDIUM Aug 1, 2019
CVE-2018-20922 cPanel before 70.0.23 allows stored XSS via a WHM DNS Cleanup action (SEC-376). MEDIUM Aug 1, 2019
CVE-2018-20921 cPanel before 70.0.23 allows stored XSS via a WHM \"Delete a DNS Zone\" action (SEC-375). MEDIUM Aug 1, 2019
CVE-2018-20920 cPanel before 70.0.23 allows stored XSS via a WHM Edit DNS Zone action (SEC-374). MEDIUM Aug 1, 2019
CVE-2018-20919 cPanel before 70.0.23 allows stored XSS via a WHM Create Account action (SEC-373). MEDIUM Aug 1, 2019
CVE-2018-20918 cPanel before 70.0.23 allows stored XSS in WHM DNS Cluster (SEC-372). MEDIUM Aug 1, 2019
CVE-2018-20917 cPanel before 70.0.23 allows any user to disable Solr (SEC-371). LOW Aug 1, 2019
CVE-2018-20916 cPanel before 70.0.23 allows Stored XSS via a WHM Edit MX Entry (SEC-370). LOW Aug 1, 2019
CVE-2018-20915 cPanel before 70.0.23 allows stored XSS via a WHM Edit DNS Zone action (SEC-369). LOW Aug 1, 2019
CVE-2018-20914 In cPanel before 70.0.23, OpenID providers can inject arbitrary data into cPanel session files (SEC-368). MEDIUM Aug 2, 2019
CVE-2018-20913 cPanel before 70.0.23 allows attackers to read the root accesshash via the WHM /cgi/trustclustermaster.cgi (SEC-364). LOW Aug 2, 2019
CVE-2018-20912 cPanel before 70.0.23 allows demo accounts to execute code via awstats (SEC-362). MEDIUM Aug 2, 2019
CVE-2018-20911 cPanel before 70.0.23 allows code execution because \".\" is in @INC during a Perl syntax check of cpaddonsup (SEC-359). MEDIUM Aug 2, 2019
CVE-2018-20910 cPanel before 70.0.23 allows self XSS in the WHM cPAddons showsecurity Interface (SEC-357). MEDIUM Aug 1, 2019
CVE-2018-20909 cPanel before 70.0.23 allows arbitrary file-chmod operations during legacy incremental backups (SEC-338). LOW Aug 7, 2019
CVE-2018-20908 cPanel before 71.9980.37 allows arbitrary file-read operations during pkgacct custom template handling (SEC-435). LOW Aug 7, 2019
CVE-2018-20907 cPanel before 71.9980.37 does not enforce the Mime::list_hotlinks API feature restriction (SEC-432). MEDIUM Aug 7, 2019
CVE-2018-20906 cPanel before 71.9980.37 allows attackers to make API calls that bypass the images feature restriction (SEC-430). MEDIUM Aug 7, 2019
CVE-2018-20905 cPanel before 71.9980.37 allows attackers to make API calls that bypass the backup feature restriction (SEC-429). MEDIUM Aug 7, 2019
CVE-2018-20904 cPanel before 71.9980.37 allows attackers to make API calls that bypass the cron feature restriction (SEC-427). MEDIUM Aug 7, 2019
CVE-2018-20903 cPanel before 71.9980.37 allows self XSS in the WHM Backup Configuration interface (SEC-421). MEDIUM Aug 2, 2019
CVE-2018-20902 cPanel before 71.9980.37 allows attackers to read root\'s crontab file by leveraging ClamAV installation (SEC-408). LOW Aug 2, 2019
CVE-2018-20901 cPanel before 71.9980.37 allows Remote-Stored XSS in WHM Save Theme Interface (SEC-400). MEDIUM Aug 2, 2019
CVE-2018-20900 cPanel before 71.9980.37 allows stored XSS in the YUM autorepair functionality (SEC-399). MEDIUM Aug 6, 2019
CVE-2018-20899 cPanel before 71.9980.37 allows stored XSS in the WHM cPAddons installation interface (SEC-398). MEDIUM Aug 8, 2019
CVE-2018-20898 cPanel before 71.9980.37 allows e-mail injection during cPAddons moderation (SEC-396). MEDIUM Aug 12, 2019
CVE-2018-20897 cPanel before 71.9980.37 allows arbitrary file-unlink operations via the cPAddons moderation system (SEC-395). LOW Aug 8, 2019
CVE-2018-20896 cPanel before 71.9980.37 allows code injection in the WHM cPAddons interface (SEC-394). LOW Aug 7, 2019
CVE-2018-20895 In cPanel before 71.9980.37, API tokens retain ACLs after those ACLs are removed from the corresponding accounts (SEC-393). MEDIUM Aug 7, 2019
CVE-2018-20894 cPanel before 74.0.0 makes web-site contents accessible to other local users via Git repositories (SEC-443). LOW Aug 7, 2019
CVE-2018-20893 cPanel before 74.0.0 allows file-rename operations during account renames (SEC-442). LOW Aug 6, 2019
CVE-2018-20892 cPanel before 74.0.0 allows arbitrary zone file modifications because of incorrect CAA record handling (SEC-439). MEDIUM Aug 8, 2019
CVE-2018-20891 cPanel before 74.0.0 allows arbitrary file-read operations during File Restoration (SEC-436). MEDIUM Aug 6, 2019
CVE-2018-20890 cPanel before 74.0.0 allows arbitrary zone file modifications during record edits (SEC-426). MEDIUM Aug 8, 2019
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online