An issue was discovered in ISPConfig before 3.2.11p1. PHP code injection can be achieved in the language file editor by an admin if admin_allow_langedit is enabled.
Max CVSS
7.2
EPSS Score
0.08%
Published
2023-10-27
Updated
2023-12-13
ISPConfig before 3.2.2 allows SQL injection.
Max CVSS
9.8
EPSS Score
0.15%
Published
2021-01-05
Updated
2021-01-07
ISPConfig before 3.1.15p3, when the undocumented reverse_proxy_panel_allowed=sites option is manually enabled, allows SQL Injection.
Max CVSS
9.8
EPSS Score
0.14%
Published
2020-02-25
Updated
2020-03-03
An unanchored /[a-z]{2}/ regular expression in ISPConfig before 3.1.13 makes it possible to include arbitrary files, leading to code execution. This is exploitable by authenticated users who have local filesystem access.
Max CVSS
7.8
EPSS Score
0.42%
Published
2018-10-04
Updated
2018-12-13
ISPConfig 3.x before 3.1.9 allows remote authenticated users to obtain root access by creating a crafted cron job.
Max CVSS
9.0
EPSS Score
0.21%
Published
2017-12-07
Updated
2019-10-03
Multiple cross-site request forgery (CSRF) vulnerabilities in ISPConfig before 3.0.5.4p7 allow remote attackers to hijack the authentication of (1) administrators for requests that create an administrator account via a request to admin/users_edit.php or (2) arbitrary users for requests that conduct SQL injection attacks via the server parameter to monitor/show_sys_state.php.
Max CVSS
6.8
EPSS Score
0.97%
Published
2015-06-15
Updated
2018-10-09
SQL injection vulnerability in monitor/show_sys_state.php in ISPConfig before 3.0.5.4p7 allows remote authenticated users with monitor permissions to execute arbitrary SQL commands via the server parameter. NOTE: this can be leveraged by remote attackers using CVE-2015-4119.2.
Max CVSS
6.5
EPSS Score
1.24%
Published
2015-06-15
Updated
2018-10-09

CVE-2013-3629

Public exploit
ISPConfig 3.0.5.2 has Arbitrary PHP Code Execution
Max CVSS
8.8
EPSS Score
90.10%
Published
2020-02-07
Updated
2020-02-10
ISPConfig 3.0.4.3: the "Add new Webdav user" can chmod and chown entire server from client interface.
Max CVSS
9.8
EPSS Score
1.47%
Published
2020-01-23
Updated
2020-01-30
Multiple PHP remote file inclusion vulnerabilities in ISPConfig 2.2.3 allow remote attackers to execute arbitrary PHP code via a URL in the (1) go_info[isp][classes_root] parameter in (a) server.inc.php, and the (2) go_info[server][classes_root] parameter in (b) app.inc.php, (c) login.php, and (d) trylogin.php. NOTE: this issue has been disputed by the vendor, who states that the original researcher "reviewed the installation tarball that is not identical with the resulting system after installtion. The file, where the $go_info array is declared ... is created by the installer.
Max CVSS
7.5
EPSS Score
8.56%
Published
2006-06-15
Updated
2024-04-11
PHP remote file inclusion vulnerability in session.inc.php in ISPConfig 2.2.2 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the go_info[server][classes_root] parameter. NOTE: the vendor has disputed this vulnerability, saying that session.inc.php is not under the web root in version 2.2, and register_globals is not enabled
Max CVSS
7.5
EPSS Score
16.88%
Published
2006-05-12
Updated
2024-04-11
11 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!