Lucene search

K
cve[email protected]CVE-2017-18444
HistoryAug 02, 2019 - 5:15 p.m.

CVE-2017-18444

2019-08-0217:15:12
CWE-20
web.nvd.nist.gov
24
cpanel
ssh
api
vulnerability
demo accounts
cve-2017-18444
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.0%

cPanel before 64.0.21 allows demo accounts to execute SSH API commands (SEC-248).

Affected configurations

NVD
Node
cpanelcpanelRange55.9999.6156.0.49
OR
cpanelcpanelRange57.9999.4858.0.49
OR
cpanelcpanelRange59.9999.5860.0.43
OR
cpanelcpanelRange61.9999.5562.0.24
OR
cpanelcpanelRange63.9999.7464.0.21

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.0%

Related for CVE-2017-18444