5 results (0.010 seconds)

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

1Panel is a web-based linux server management control panel. 1Panel contains an unspecified sql injection via User-Agent handling. This issue has been addressed in version 1.10.12-lts. Users are advised to upgrade. There are no known workarounds for this vulnerability. 1Panel es un panel de control de gestión de servidores Linux basado en web. 1Panel contiene una inyección de SQL no especificada mediante el manejo de User-Agent. Este problema se solucionó en la versión 1.10.12-lts. • https://blog.mo60.cn/index.php/archives/1Panel_SQLinjection2Rce.html https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-7m53-pwp6-v3f5 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

1Panel is an open source Linux server operation and maintenance management panel. Prior to v1.10.3-lts, there are many command injections in the project, and some of them are not well filtered, leading to arbitrary file writes, and ultimately leading to RCEs. The mirror configuration write symbol `>` can be used to achieve arbitrary file writing. This vulnerability is fixed in v1.10.3-lts. 1Panel es un panel de gestión de operación y mantenimiento de servidores Linux de código abierto. Antes de v1.10.3-lts, había muchas inyecciones de comandos en el proyecto y algunas de ellas no estaban bien filtradas, lo que provocaba escrituras de archivos arbitrarias y, en última instancia, RCE. • https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-f8ch-w75v-c847 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 3.9EPSS: 0%CPEs: 1EXPL: 0

1Panel is an open source Linux server operation and maintenance management panel. The password verification in the source code uses the != symbol instead hmac.Equal. This may lead to a timing attack vulnerability. This vulnerability is fixed in 1.10.3-lts. 1Panel es un panel de gestión de operación y mantenimiento de servidores Linux de código abierto. • https://github.com/1Panel-dev/1Panel/blob/dev/backend/app/service/auth.go#L81C5-L81C26 https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-6m9h-2pr2-9j8f • CWE-203: Observable Discrepancy •

CVSS: 6.3EPSS: 0%CPEs: 1EXPL: 0

1Panel is an open source Linux server operation and maintenance management panel. Prior to version 1.10.1-lts, users can use Burp to obtain unauthorized access to the console page. The vulnerability has been fixed in v1.10.1-lts. There are no known workarounds. 1Panel es un panel de gestión de operación y mantenimiento de servidores Linux de código abierto. Antes de la versión 1.10.1-lts, los usuarios podían usar Burp para obtener acceso no autorizado a la página de la consola. • https://github.com/1Panel-dev/1Panel/releases/tag/v1.10.1-lts https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-26w3-q4j8-4xjp • CWE-863: Incorrect Authorization •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

1Panel is an open source Linux server operation and maintenance management panel. The HTTPS cookie that comes with the panel does not have the Secure keyword, which may cause the cookie to be sent in plain text if accessed using HTTP. This issue has been patched in version 1.9.6. 1Panel es un panel de gestión de operación y mantenimiento de servidores Linux de código abierto. La cookie HTTPS que viene con el panel no tiene la palabra clave Secure, lo que puede hacer que la cookie se envíe en texto plano si se accede mediante HTTP. Este problema se solucionó en la versión 1.9.6. • https://github.com/1Panel-dev/1Panel/commit/1169648162c4b9b48e0b4aa508f9dea4d6bc50d5 https://github.com/1Panel-dev/1Panel/pull/3817 https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-9xfw-jjq2-7v8h • CWE-311: Missing Encryption of Sensitive Data CWE-315: Cleartext Storage of Sensitive Information in a Cookie •