Hestia Control Panel | A lightweight and powerful control panel for the modern web.

CVE History

CVEPublishedCVSS v2CVSS v3
CVE-2023-58397.8 HIGHN/A
Privilege Chaining in GitHub repository hestiacp/hestiacp prior to 1.8.9.
CVE-2023-45175.4 MEDIUMN/A
Cross-site Scripting (XSS) - Stored in GitHub repository hestiacp/hestiacp prior to 1.8.6.
CVE-2023-50846.1 MEDIUMN/A
Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.8.8.
CVE-2023-34796.1 MEDIUMN/A
Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.7.8.
CVE-2021-300707.5 HIGHN/A
An issue was discovered in HestiaCP before v1.3.5. Attackers are able to arbitrarily install packages due to values taken from the pgk [] parameter in the update request being transmitted to the operating system's package manager.
CVE-2021-300716.1 MEDIUM4.3 MEDIUM
A cross-site scripting (XSS) vulnerability in /admin/list_key.html of HestiaCP before v1.3.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
CVE-2022-26368.8 HIGHN/A
Improper Control of Generation of Code ('Code Injection') in GitHub repository hestiacp/hestiacp prior to 1.6.6.
CVE-2022-26267.2 HIGHN/A
Incorrect Privilege Assignment in GitHub repository hestiacp/hestiacp prior to 1.6.6.
CVE-2022-25508.8 HIGHN/A
OS Command Injection in GitHub repository hestiacp/hestiacp prior to 1.6.5.
CVE-2022-15098.8 HIGH9 HIGH
Sed Injection Vulnerability in GitHub repository hestiacp/hestiacp prior to 1.5.12. An authenticated remote attacker with low privileges can execute arbitrary code under root context.
CVE-2022-09866.1 MEDIUM4.3 MEDIUM
Reflected Cross-site Scripting (XSS) Vulnerability in GitHub repository hestiacp/hestiacp prior to 1.5.11.
CVE-2022-07526.1 MEDIUM4.3 MEDIUM
Cross-site Scripting (XSS) - Generic in GitHub repository hestiacp/hestiacp prior to 1.5.9.
CVE-2022-08386.1 MEDIUM4.3 MEDIUM
Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.5.10.
CVE-2022-07536.1 MEDIUM4.3 MEDIUM
Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.5.9.
CVE-2021-37979.8 CRITICAL7.5 HIGH
hestiacp is vulnerable to Use of Wrong Operator in String Comparison
CVE-2021-272315.4 MEDIUM5.5 MEDIUM
Hestia Control Panel 1.3.5 and below, in a shared-hosting environment, sometimes allows remote authenticated users to create a subdomain for a different customer's domain name, leading to spoofing of services or email messages.
CVE-2020-109666.5 MEDIUM4.3 MEDIUM
In the Password Reset Module in VESTA Control Panel through 0.9.8-25 and Hestia Control Panel before 1.1.1, Host header manipulation leads to account takeover because the victim receives a reset URL containing an attacker-controlled server name.