Cpanel Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

68.0.042
68.0.142
68.0.242
68.0.342
68.0.442

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix489
Temporary Fix0
Workaround1
Unavailable15
Not Defined35

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High25
Functional0
Proof-of-Concept49
Unproven25
Not Defined441

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local112
Adjacent12
Network416

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High31
Low324
None185

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required158
None382

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤314
≤461
≤5130
≤6157
≤775
≤870
≤926
≤107

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤318
≤468
≤5162
≤6136
≤777
≤851
≤924
≤104

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤316
≤4104
≤5142
≤698
≤7100
≤858
≤915
≤107

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤21
≤319
≤432
≤528
≤679
≤797
≤848
≤945
≤1016

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤40
≤50
≤61
≤70
≤80
≤90
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k133
<2k227
<5k180
<10k0
<25k0
<50k0
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k540
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (745): 1.3, 1.3.1, 1.3.2, 1.3.3, 1.3.4, 1.3.5, 1.3.6, 1.3.7, 1.3.8, 1.3.9, 1.3.11, 1.3.12, 1.3.13, 1.3.14, 1.3.15, 1.3.16, 1.3.17, 1.3.18, 1.3.19, 1.3.21, 1.3.22, 1.3.23, 1.3.24, 1.3.25, 1.3.26, 1.3.27, 1.3.28, 1.3.29, 1.3.31, 4.0, 4.1, 4.2, 4.3, 4.4, 4.5, 4.6, 4.7, 4.8, 4.9, 4.10, 4.11, 4.12, 4.13, 4.14, 4.15, 4.16, 4.17, 4.18, 4.19, 4.20, 4.21, 4.22, 4.23, 4.24, 4.25, 4.26, 4.27, 4.28, 4.29, 4.30, 4.31, 4.32, 5.0, 5.3, 6, 6.0, 6.2, 6.4, 6.4.1, 6.4.2, 6.4.2 Stable 48, 7, 7.0, 8, 8.0, 9, 9.0, 9.1, 9.1.0 R85, 9.4.1 R64, 9.9.1 R3, 10, 10.0, 10.2.0 R82, 10.6.0 R137, 10.8.1 113, 10.8.2 118, 10.8.2 Current 118, 10.9.0 Build 103, 10.9.0 R5, 10.9.1, 11, 11.0, 11.1, 11.2, 11.3, 11.4, 11.4.19, 11.5, 11.6, 11.7, 11.8, 11.8.6, 11.8.6 Stable, 11.9, 11.10, 11.11, 11.12, 11.13, 11.14, 11.15, 11.16, 11.17, 11.18, 11.18.1, 11.18.2, 11.18.3, 11.18.4, 11.19, 11.19.3, 11.20, 11.21, 11.22, 11.22.1, 11.22.2, 11.22.3, 11.23, 11.23.1, 11.23.1 Current, 11.24, 11.24.7, 11.25, 11.26, 11.27, 11.28, 11.29, 11.30, 11.31, 11.32, 11.33, 11.34, 11.34.1.24, 11.35, 11.36, 11.36.0.1, 11.36.0.2, 11.36.0.3, 11.36.0.4, 11.36.0.5, 11.36.0.6, 11.36.0.7, 11.36.0.8, 11.36.0.9, 11.36.1, 11.36.1.1, 11.36.1.2, 11.36.1.3, 11.36.1.4, 11.36.1.5, 11.36.1.14, 11.36.2.1, 11.36.2.9, 11.36.2.11, 11.37, 11.38, 11.38.0.1, 11.38.0.2, 11.38.0.3, 11.38.0.4, 11.38.0.5, 11.38.0.6, 11.38.0.7, 11.38.0.8, 11.38.0.9, 11.38.0.11, 11.38.0.12, 11.38.0.13, 11.38.0.14, 11.38.1, 11.38.1.1, 11.38.1.2, 11.38.1.3, 11.38.1.12, 11.38.2, 11.38.2.12, 11.38.2.13, 11.38.2.14, 11.39, 11.39.0.4, 11.40, 11.40.0.1, 11.40.0.2, 11.40.0.3, 11.40.0.4, 11.40.0.5, 11.40.0.6, 11.40.0.7, 11.40.0.8, 11.40.0.9, 11.40.0.11, 11.40.0.28, 11.40.0.29, 11.40.1, 11.40.1.1, 11.40.1.2, 11.40.1.3, 11.40.1.4, 11.40.1.5, 11.40.1.6, 11.40.1.7, 11.40.1.8, 11.40.1.9, 11.40.1.11, 11.40.1.12, 11.40.1.13, 11.41, 11.42, 11.42.1, 11.42.1.1, 11.42.1.2, 11.42.1.3, 11.42.1.4, 11.42.1.5, 11.42.1.6, 11.42.1.7, 11.42.1.8, 11.42.1.9, 11.42.1.11, 11.42.1.12, 11.42.1.13, 11.42.1.14, 11.42.1.15, 11.43, 11.43.0.1, 11.43.0.2, 11.43.0.3, 11.43.0.4, 11.43.0.5, 11.43.0.6, 11.43.0.7, 11.43.0.8, 11.43.0.9, 11.43.0.11, 11.44, 11.45, 11.46, 11.47, 11.48, 11.49, 11.50, 11.51, 11.52, 11.52.0.1, 11.52.0.2, 11.52.0.3, 11.52.0.4, 11.52.0.5, 11.52.0.6, 11.52.0.7, 11.52.0.8, 11.52.0.9, 11.52.0.11, 11.52.0.12, 11.53, 11.54, 11.54.0.1, 11.54.0.2, 11.54.0.3, 55.9999.14, 56, 56.0.1, 56.0.2, 56.0.3, 56.0.4, 56.0.5, 56.0.6, 56.0.7, 56.0.8, 56.0.9, 56.0.11, 56.0.12, 56.0.13, 56.0.14, 56.0.15, 56.0.16, 56.0.17, 56.0.18, 56.0.19, 56.0.21, 56.0.22, 56.0.23, 56.0.24, 56.0.25, 56.0.26, 56.0.27, 56.0.28, 56.0.29, 56.0.31, 56.0.32, 56.0.33, 56.0.34, 56.0.35, 56.0.36, 56.0.37, 56.0.38, 56.0.39, 56.0.41, 56.0.42, 56.0.43, 56.0.44, 56.0.45, 56.0.46, 56.0.47, 56.0.48, 56.0.49, 57.9999, 57.9999.1, 57.9999.2, 57.9999.3, 57.9999.4, 57.9999.5, 57.9999.6, 57.9999.7, 57.9999.8, 57.9999.9, 57.9999.11, 57.9999.12, 57.9999.13, 57.9999.14, 57.9999.15, 57.9999.16, 57.9999.17, 57.9999.18, 57.9999.19, 57.9999.21, 57.9999.22, 57.9999.23, 57.9999.24, 57.9999.25, 57.9999.26, 57.9999.27, 57.9999.28, 57.9999.29, 57.9999.31, 57.9999.32, 57.9999.33, 57.9999.34, 57.9999.35, 57.9999.36, 57.9999.37, 57.9999.38, 57.9999.39, 57.9999.41, 57.9999.42, 57.9999.43, 57.9999.44, 57.9999.45, 57.9999.46, 57.9999.47, 57.9999.48, 57.9999.49, 57.9999.51, 57.9999.52, 57.9999.53, 57.9999.104, 58, 58.0.1, 58.0.2, 58.0.3, 58.0.4, 58.0.5, 58.0.6, 58.0.7, 58.0.8, 58.0.9, 58.0.11, 58.0.12, 58.0.13, 58.0.14, 58.0.15, 58.0.16, 58.0.17, 58.0.18, 58.0.19, 58.0.21, 58.0.22, 58.0.23, 58.0.24, 58.0.25, 58.0.26, 58.0.27, 58.0.28, 58.0.29, 58.0.31, 58.0.32, 58.0.33, 58.0.34, 58.0.35, 58.0.36, 58.0.37, 58.0.38, 58.0.39, 58.0.41, 58.0.42, 58.0.43, 58.0.44, 58.0.45, 58.0.46, 58.0.47, 58.0.48, 58.0.49, 58.0.51, 59.9999.144, 60.0.1, 60.0.2, 60.0.3, 60.0.4, 60.0.5, 60.0.6, 60.0.7, 60.0.8, 60.0.9, 60.0.11, 60.0.12, 60.0.13, 60.0.14, 60.0.15, 60.0.16, 60.0.17, 60.0.18, 60.0.19, 60.0.21, 60.0.22, 60.0.23, 60.0.24, 60.0.25, 60.0.26, 60.0.27, 60.0.28, 60.0.29, 60.0.31, 60.0.32, 60.0.33, 60.0.34, 60.0.35, 60.0.36, 60.0.37, 60.0.38, 60.0.39, 60.0.41, 60.0.42, 60.0.43, 60.0.44, 62, 62.0.1, 62.0.2, 62.0.3, 62.0.4, 62.0.5, 62.0.6, 62.0.7, 62.0.8, 62.0.9, 62.0.11, 62.0.12, 62.0.13, 62.0.14, 62.0.15, 62.0.16, 62.0.17, 62.0.18, 62.0.19, 62.0.21, 62.0.22, 62.0.23, 62.0.24, 62.0.25, 62.0.26, 64, 64.0.1, 64.0.2, 64.0.3, 64.0.4, 64.0.5, 64.0.6, 64.0.7, 64.0.8, 64.0.9, 64.0.11, 64.0.12, 64.0.13, 64.0.14, 64.0.15, 64.0.16, 64.0.17, 64.0.18, 64.0.19, 64.0.21, 64.0.22, 64.0.23, 64.0.24, 64.0.25, 64.0.26, 64.0.27, 64.0.28, 64.0.29, 64.0.31, 64.0.32, 66, 66.0, 66.0.1, 67.9999.102, 68, 68.0.1, 68.0.2, 68.0.3, 68.0.4, 68.0.5, 68.0.6, 68.0.7, 68.0.8, 68.0.9, 68.0.11, 68.0.12, 68.0.13, 68.0.14, 68.0.15, 68.0.16, 68.0.17, 68.0.18, 68.0.19, 68.0.21, 68.0.22, 68.0.23, 68.0.24, 68.0.25, 68.0.26, 70.0.1, 70.0.2, 70.0.3, 70.0.4, 70.0.5, 70.0.6, 70.0.7, 70.0.8, 70.0.9, 70.0.11, 70.0.12, 70.0.13, 70.0.14, 70.0.15, 70.0.16, 70.0.17, 70.0.18, 70.0.19, 70.0.21, 70.0.22, 71.998, 71.9980.1, 71.9980.2, 71.9980.3, 71.9980.4, 71.9980.5, 71.9980.6, 71.9980.7, 71.9980.8, 71.9980.9, 71.9980.11, 71.9980.12, 71.9980.13, 71.9980.14, 71.9980.15, 71.9980.16, 71.9980.17, 71.9980.18, 71.9980.19, 71.9980.21, 71.9980.22, 71.9980.23, 71.9980.24, 71.9980.25, 71.9980.26, 71.9980.27, 71.9980.28, 71.9980.29, 71.9980.31, 71.9980.32, 71.9980.33, 71.9980.34, 71.9980.35, 71.9980.36, 73.0, 74, 74.0.1, 74.0.2, 74.0.3, 74.0.4, 74.0.5, 74.0.6, 74.0.7, 76, 76.0.1, 76.0.2, 76.0.3, 76.0.4, 76.0.5, 76.0.6, 76.0.7, 78, 78.0.1, 78.0.2, 78.0.3, 78.0.4, 78.0.5, 78.0.6, 78.0.7, 78.0.8, 78.0.9, 78.0.11, 78.0.12, 78.0.13, 78.0.14, 78.0.15, 78.0.16, 78.0.17, 80.0.1, 80.0.2, 80.0.3, 80.0.4, 80.0.5, 80.0.6, 80.0.7, 80.0.8, 80.0.9, 80.0.11, 80.0.12, 80.0.13, 80.0.14, 80.0.15, 80.0.16, 80.0.17, 80.0.18, 80.0.19, 80.0.21, 82, 82.0.1, 82.0.2, 82.0.3, 82.0.4, 82.0.5, 82.0.6, 82.0.7, 82.0.8, 82.0.9, 82.0.11, 82.0.12, 82.0.13, 82.0.14, 82.0.15, 82.0.16, 82.0.17, 84, 84.0.1, 84.0.2, 84.0.3, 84.0.4, 84.0.5, 84.0.6, 84.0.7, 84.0.8, 84.0.9, 84.0.11, 84.0.12, 84.0.13, 84.0.14, 84.0.15, 84.0.16, 84.0.17, 84.0.18, 84.0.19, 86, 86.0.1, 86.0.2, 86.0.3, 86.0.4, 86.0.5, 86.0.6, 86.0.7, 86.0.8, 86.0.9, 86.0.11, 86.0.12, 86.0.13, 88, 88.0.1, 88.0.2, 88.0.3, 88.0.4, 88.0.5, 88.0.6, 88.0.7, 88.0.8, 88.0.9, 88.0.11, 88.0.12, 90.0.1, 90.0.2, 90.0.3, 90.0.4, 90.0.5, 90.0.6, 90.0.7, 90.0.8, 90.0.9, 90.0.11, 90.0.12, 90.0.13, 90.0.14, 90.0.15, 90.0.16, 92, 92.0.1, 92.0.2, 92.0.3, 92.0.4, 92.0.5, 92.0.6, 92.0.7, 92.0.8, 94, 94.0.1, 94.0.2, 96, 96.0.1, 96.0.2, 96.0.3, 96.0.4, 96.0.5, 96.0.6, 96.0.7, 96.0.8, 96.0.9, 96.0.11, 96.0.12, 98.0

Software Type: Hosting Control Software

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
02/13/20245.35.1Cpanel::JSON::XS denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2022-48623
04/28/20235.04.9cPanel cpsrvd cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-29489
08/12/20215.55.3cPanel WHM Locale Upload xml external entity reference$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-38584
08/12/20215.55.3cPanel WHM Locale Upload deserialization$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2021-38585
08/12/20214.64.4cPanel fix-cpanel-perl unknown vulnerability$0-$5k$0-$5kNot DefinedOfficial Fix0.09CVE-2021-38589
08/12/20213.53.4cPanel fix_cpanel_perl code download$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-38588
08/12/20215.55.3cPanel fix-cpanel-perl temp file$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-38587
08/12/20213.53.4cPanel information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2021-38590
08/12/20215.55.3cPanel cpan_config Privilege Escalation$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-38586
04/26/20213.53.4cPanel EasyApache 4 Save Profile cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-31803
01/27/20216.56.2cPanel Suspension access control$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2021-26267
01/27/20216.56.2cPanel Suspension Lock access control$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-26266
11/27/20204.84.6cPanel WHM Transfer Tool Interface cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2020-29137
11/27/20205.75.5cPanel 2FA improper authentication$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-29136
11/27/20204.84.6cPanel URL Parameter injection$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-29135
09/25/20205.24.9cPanel Cron Editor Interface cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2020-26115
09/25/20205.24.9cPanel Cron Jobs interface cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-26114
09/25/20205.24.9cPanel WHM Manage API Tokens Interface cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-26113
09/25/20207.47.1cPanel Email Quota Cache privileges management$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-26112
09/25/20205.24.9cPanel WHM Edit DNS Zone Interface cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-26111
09/25/20205.24.9cPanel DNS Zone Manager DNSSEC Interface cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-26110
09/25/20207.47.1cPanel Protection Mechanism privileges management$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-26109
09/25/20208.07.7cPanel File Extension code injection$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2020-26108
09/25/20205.65.4cPanel PowerDNS API Key inadequate encryption$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2020-26107
09/25/20207.47.1cPanel Permission log file$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2020-26106

515 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!