7 results (0.004 seconds)

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

1Panel is a web-based linux server management control panel. 1Panel contains an unspecified sql injection via User-Agent handling. This issue has been addressed in version 1.10.12-lts. Users are advised to upgrade. There are no known workarounds for this vulnerability. 1Panel es un panel de control de gestión de servidores Linux basado en web. 1Panel contiene una inyección de SQL no especificada mediante el manejo de User-Agent. Este problema se solucionó en la versión 1.10.12-lts. • https://blog.mo60.cn/index.php/archives/1Panel_SQLinjection2Rce.html https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-7m53-pwp6-v3f5 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

1Panel is an open source Linux server operation and maintenance management panel. Prior to v1.10.3-lts, there are many command injections in the project, and some of them are not well filtered, leading to arbitrary file writes, and ultimately leading to RCEs. The mirror configuration write symbol `>` can be used to achieve arbitrary file writing. This vulnerability is fixed in v1.10.3-lts. 1Panel es un panel de gestión de operación y mantenimiento de servidores Linux de código abierto. Antes de v1.10.3-lts, había muchas inyecciones de comandos en el proyecto y algunas de ellas no estaban bien filtradas, lo que provocaba escrituras de archivos arbitrarias y, en última instancia, RCE. • https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-f8ch-w75v-c847 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 3.9EPSS: 0%CPEs: 1EXPL: 0

1Panel is an open source Linux server operation and maintenance management panel. The password verification in the source code uses the != symbol instead hmac.Equal. This may lead to a timing attack vulnerability. This vulnerability is fixed in 1.10.3-lts. 1Panel es un panel de gestión de operación y mantenimiento de servidores Linux de código abierto. • https://github.com/1Panel-dev/1Panel/blob/dev/backend/app/service/auth.go#L81C5-L81C26 https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-6m9h-2pr2-9j8f • CWE-203: Observable Discrepancy •

CVSS: 6.3EPSS: 0%CPEs: 1EXPL: 0

1Panel is an open source Linux server operation and maintenance management panel. Prior to version 1.10.1-lts, users can use Burp to obtain unauthorized access to the console page. The vulnerability has been fixed in v1.10.1-lts. There are no known workarounds. 1Panel es un panel de gestión de operación y mantenimiento de servidores Linux de código abierto. Antes de la versión 1.10.1-lts, los usuarios podían usar Burp para obtener acceso no autorizado a la página de la consola. • https://github.com/1Panel-dev/1Panel/releases/tag/v1.10.1-lts https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-26w3-q4j8-4xjp • CWE-863: Incorrect Authorization •

CVSS: 8.8EPSS: 2%CPEs: 1EXPL: 1

1Panel is an open source Linux server operation and maintenance management panel. An OS command injection vulnerability exists in 1Panel firewall functionality. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this vulnerability. 1Panel firewall functionality `/hosts/firewall/ip` endpoint read user input without validation, the attacker extends the default functionality of the application, which execute system commands. An attacker can execute arbitrary code on the target system, which can lead to a complete compromise of the system. • https://github.com/1Panel-dev/1Panel/commit/e17b80cff4975ee343568ff526b62319f499005d https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-p9xf-74xh-mhw5 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •