Lucene search

K
cve[email protected]CVE-2017-18469
HistoryAug 05, 2019 - 1:15 p.m.

CVE-2017-18469

2019-08-0513:15:11
CWE-20
web.nvd.nist.gov
26
cpanel
62.0.17
demo accounts
code execution
nvdata_fetchinc
sec-233

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.4%

cPanel before 62.0.17 allows demo accounts to execute code via an NVData_fetchinc API call (SEC-233).

Affected configurations

NVD
Node
cpanelcpanelRange55.9999.6156.0.46
OR
cpanelcpanelRange57.9999.4858.0.45
OR
cpanelcpanelRange59.9999.5860.0.39
OR
cpanelcpanelRange61.9999.5562.0.17

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.4%

Related for CVE-2017-18469