Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Vestacp Subscribe
Filtered by product Control Panel
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-3967 1 Vestacp 1 Control Panel 2022-11-17 N/A 7.8 HIGH
A vulnerability, which was classified as critical, was found in Vesta Control Panel. Affected is an unknown function of the file func/main.sh of the component sed Handler. The manipulation leads to argument injection. An attack has to be approached locally. The name of the patch is 39561c32c12cabe563de48cc96eccb9e2c655e25. It is recommended to apply a patch to fix this issue. VDB-213546 is the identifier assigned to this vulnerability.
CVE-2021-46850 1 Vestacp 2 Control Panel, Vesta Control Panel 2022-10-25 N/A 7.2 HIGH
myVesta Control Panel before 0.9.8-26-43 and Vesta Control Panel before 0.9.8-26 are vulnerable to command injection. An authenticated and remote administrative user can execute arbitrary commands via the v_sftp_license parameter when sending HTTP POST requests to the /edit/server endpoint.
CVE-2020-10966 2 Hestiacp, Vestacp 2 Control Panel, Control Panel 2022-07-12 4.3 MEDIUM 6.5 MEDIUM
In the Password Reset Module in VESTA Control Panel through 0.9.8-25 and Hestia Control Panel before 1.1.1, Host header manipulation leads to account takeover because the victim receives a reset URL containing an attacker-controlled server name.
CVE-2021-30463 1 Vestacp 1 Control Panel 2021-04-14 7.2 HIGH 7.8 HIGH
VestaCP through 0.9.8-24 allows attackers to gain privileges by creating symlinks to files for which they lack permissions. After reading the RKEY value from user.conf under the /usr/local/vesta/data/users/admin directory, the admin password can be changed via a /reset/?action=confirm&user=admin&code= URI. This occurs because chmod is used unsafely.
CVE-2019-12792 1 Vestacp 1 Control Panel 2020-08-24 9.0 HIGH 8.8 HIGH
A command injection vulnerability in UploadHandler.php in Vesta Control Panel 0.9.8-24 allows remote attackers to escalate from regular registered users to root.
CVE-2019-12791 1 Vestacp 1 Control Panel 2019-08-28 9.0 HIGH 8.8 HIGH
A directory traversal vulnerability in the v-list-user script in Vesta Control Panel 0.9.8-24 allows remote attackers to escalate from regular registered users to root via the password reset form.
CVE-2019-9841 1 Vestacp 1 Control Panel 2019-04-22 4.3 MEDIUM 6.1 MEDIUM
Vesta Control Panel 0.9.8-23 allows XSS via a crafted URL.
CVE-2018-18547 1 Vestacp 1 Control Panel 2018-12-04 4.3 MEDIUM 6.1 MEDIUM
Vesta Control Panel through 0.9.8-22 has XSS via the edit/web/ domain parameter, the list/backup/ backup parameter, the list/rrd/ period parameter, the list/directory/ dir_a parameter, or the filename to the list/directory/ URI.
CVE-2018-10686 1 Vestacp 1 Control Panel 2018-06-12 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Vesta Control Panel 0.9.8-20. There is Reflected XSS via $_REQUEST['path'] to the view/file/index.php URI, which can lead to remote PHP code execution via vectors involving a file_put_contents call in web/upload/UploadHandler.php.
CVE-2015-4117 1 Vestacp 1 Control Panel 2018-03-23 6.5 MEDIUM 8.8 HIGH
Vesta Control Panel before 0.9.8-14 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the backup parameter to list/backup/index.php.