This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Ispconfig First view 2006-05-11
Product Ispconfig Last view 2023-10-27
Version Type Application
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:ispconfig:ispconfig:3.0.4.3:*:*:*:*:*:*:* 8
cpe:2.3:a:ispconfig:ispconfig:3.0.5.2:*:*:*:*:*:*:* 8
cpe:2.3:a:ispconfig:ispconfig:3.0.5.4:p6:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5.4:p4:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5.4:b1:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5.4:*:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5.3:*:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.3.1:*:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.3.2:rc1:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.3.2:*:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.3.3:rc1:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5:*:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5:rc2:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5.4:rc2:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5.4:rc1:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5.4:p2:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:*:*:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.3:*:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.3.1:rc1:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.3.3:*:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.4:*:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.4.6:rc1:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5:b1:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5.4:p8:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5.4:p5:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:2.2.3:*:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5.4:p1:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.2.1:*:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.3:rc1:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.3.1:rc2:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.4:b1:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.4.1:rc2:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5:rc1:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5:alpha1:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5.4:p7:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5.4:p9:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5.4:p3:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.5.1:*:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.2:*:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.2.2:b1:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.2.2:*:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.3:b1:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.4.1:rc1:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.4.1:*:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.4.2:*:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.0.4.6:*:*:*:*:*:*:* 7
cpe:2.3:a:ispconfig:ispconfig:3.1.7:p1:*:*:*:*:*:* 5
cpe:2.3:a:ispconfig:ispconfig:3.1.2:*:*:*:*:*:*:* 5
cpe:2.3:a:ispconfig:ispconfig:3.1.4:*:*:*:*:*:*:* 5
cpe:2.3:a:ispconfig:ispconfig:3.1.8:*:*:*:*:*:*:* 5

Related : CVE

  Date Alert Description
7.2 2023-10-27 CVE-2023-46818

An issue was discovered in ISPConfig before 3.2.11p1. PHP code injection can be achieved in the language file editor by an admin if admin_allow_langedit is enabled.

9.8 2021-01-05 CVE-2021-3021

ISPConfig before 3.2.2 allows SQL injection.

9.8 2020-02-25 CVE-2020-9398

ISPConfig before 3.1.15p3, when the undocumented reverse_proxy_panel_allowed=sites option is manually enabled, allows SQL Injection.

8.8 2020-02-07 CVE-2013-3629

ISPConfig 3.0.5.2 has Arbitrary PHP Code Execution

9.8 2020-01-23 CVE-2012-2087

ISPConfig 3.0.4.3: the "Add new Webdav user" can chmod and chown entire server from client interface.

7.8 2018-10-04 CVE-2018-17984

An unanchored /[a-z]{2}/ regular expression in ISPConfig before 3.1.13 makes it possible to include arbitrary files, leading to code execution. This is exploitable by authenticated users who have local filesystem access.

8.8 2017-12-07 CVE-2017-17384

ISPConfig 3.x before 3.1.9 allows remote authenticated users to obtain root access by creating a crafted cron job.

6.8 2015-06-15 CVE-2015-4119

Multiple cross-site request forgery (CSRF) vulnerabilities in ISPConfig before 3.0.5.4p7 allow remote attackers to hijack the authentication of (1) administrators for requests that create an administrator account via a request to admin/users_edit.php or (2) arbitrary users for requests that conduct SQL injection attacks via the server parameter to monitor/show_sys_state.php.

6.5 2015-06-15 CVE-2015-4118

SQL injection vulnerability in monitor/show_sys_state.php in ISPConfig before 3.0.5.4p7 allows remote authenticated users with monitor permissions to execute arbitrary SQL commands via the server parameter. NOTE: this can be leveraged by remote attackers using CVE-2015-4119.2.

7.5 2006-06-15 CVE-2006-3042

Multiple PHP remote file inclusion vulnerabilities in ISPConfig 2.2.3 allow remote attackers to execute arbitrary PHP code via a URL in the (1) go_info[isp][classes_root] parameter in (a) server.inc.php, and the (2) go_info[server][classes_root] parameter in (b) app.inc.php, (c) login.php, and (d) trylogin.php. NOTE: this issue has been disputed by the vendor, who states that the original researcher "reviewed the installation tarball that is not identical with the resulting system after installtion. The file, where the $go_info array is declared ... is created by the installer.

7.5 2006-05-11 CVE-2006-2315

PHP remote file inclusion vulnerability in session.inc.php in ISPConfig 2.2.2 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the go_info[server][classes_root] parameter. NOTE: the vendor has disputed this vulnerability, saying that session.inc.php is not under the web root in version 2.2, and register_globals is not enabled

CWE : Common Weakness Enumeration

%idName
33% (3) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
22% (2) CWE-94 Failure to Control Generation of Code ('Code Injection')
11% (1) CWE-732 Incorrect Permission Assignment for Critical Resource
11% (1) CWE-352 Cross-Site Request Forgery (CSRF)
11% (1) CWE-269 Improper Privilege Management
11% (1) CWE-185 Incorrect Regular Expression

Open Source Vulnerability Database (OSVDB)

id Description
27474 ISPConfig Multiple Script Remote File Inclusion
25355 ISPConfig /lib/session.inc.php go_info[server][classes_root] Parameter Remote...