Lucene search

K
cveMitreCVE-2017-18442
HistoryAug 02, 2019 - 5:15 p.m.

CVE-2017-18442

2019-08-0217:15:12
CWE-77
mitre
web.nvd.nist.gov
28
cpanel
64.0.21
demo accounts
cpanel::spfui api commands
sec-246
cve-2017-18442

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

35.9%

cPanel before 64.0.21 allows demo accounts to execute Cpanel::SPFUI API commands (SEC-246).

Affected configurations

Nvd
Node
cpanelcpanelRange55.9999.6156.0.49
OR
cpanelcpanelRange57.9999.4858.0.49
OR
cpanelcpanelRange59.9999.5860.0.43
OR
cpanelcpanelRange61.9999.5562.0.24
OR
cpanelcpanelRange63.9999.7464.0.21
VendorProductVersionCPE
cpanelcpanel*cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

35.9%

Related for CVE-2017-18442