Lucene search

K
cve[email protected]CVE-2016-10834
HistoryAug 01, 2019 - 5:15 p.m.

CVE-2016-10834

2019-08-0117:15:12
CWE-358
web.nvd.nist.gov
19
cpanel
account-suspension bypass
ftp
sec-105
cve-2016-10834

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.9%

cPanel before 55.9999.141 allows account-suspension bypass via ftp (SEC-105).

Affected configurations

NVD
Node
cpanelcpanelRange11.50.0.411.50.5.2
OR
cpanelcpanelRange11.51.9999.9811.52.4.1
OR
cpanelcpanelRange11.54.0.011.54.0.20
OR
cpanelcpanelRange55.9999.6155.9999.141

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.9%

Related for CVE-2016-10834