Lucene search

K
cve[email protected]CVE-2017-18425
HistoryAug 02, 2019 - 4:15 p.m.

CVE-2017-18425

2019-08-0216:15:12
CWE-275
web.nvd.nist.gov
20
cpanel
security
weak permissions
cve-2017-18425
cpdavd_error_log
nvd

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

2.5 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

4.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

In cPanel before 66.0.2, the cpdavd_error_log file can be created with weak permissions (SEC-280).

Affected configurations

NVD
Node
cpanelcpanelRange56.0.156.0.51
OR
cpanelcpanelRange58.0.358.0.52
OR
cpanelcpanelRange60.0.360.0.45
OR
cpanelcpanelRange62.0.162.0.27
OR
cpanelcpanelRange64.0.064.0.33
OR
cpanelcpanelRange66.0.166.0.2

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

2.5 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

4.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2017-18425