Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Aapanel Subscribe
Filtered by product Aapanel
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-14421 1 Aapanel 1 Aapanel 2023-01-27 9.0 HIGH 7.2 HIGH
aaPanel through 6.6.6 allows remote authenticated users to execute arbitrary commands via the Script Content box on the Add Cron Job screen.
CVE-2022-26252 1 Aapanel 1 Aapanel 2022-04-04 4.0 MEDIUM 6.5 MEDIUM
aaPanel v6.8.21 was discovered to be vulnerable to directory traversal. This vulnerability allows attackers to obtain the root user private SSH key(id_rsa).
CVE-2021-37840 1 Aapanel 1 Aapanel 2021-08-10 6.8 MEDIUM 8.8 HIGH
aaPanel through 6.8.12 allows Cross-Site WebSocket Hijacking (CSWH) involving OS commands within WebSocket messages at a ws:// URL for /webssh (the victim must have configured Terminal with at least one host). Successful exploitation depends on the browser used by a potential victim (e.g., exploitation can occur with Firefox but not Chrome).
CVE-2020-14950 1 Aapanel 1 Aapanel 2021-07-21 6.5 MEDIUM 8.8 HIGH
aaPanel through 6.6.6 allows remote authenticated users to execute arbitrary commands via shell metacharacters in a modified /system?action=ServiceAdmin request (start, stop, or restart) to the setting menu of Sotfware Store.