Lucene search

K
cve[email protected]CVE-2017-18474
HistoryAug 05, 2019 - 1:15 p.m.

CVE-2017-18474

2019-08-0513:15:12
CWE-200
web.nvd.nist.gov
24
cve-2017-18474
cpanel
file-read operations
exim valiases
security vulnerability
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:C/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.5%

cPanel before 62.0.4 allows arbitrary file-read operations via Exim valiases (SEC-201).

Affected configurations

NVD
Node
cpanelcpanelRange11.54.0.011.54.0.36
OR
cpanelcpanelRange55.9999.6156.0.43
OR
cpanelcpanelRange57.9999.4858.0.43
OR
cpanelcpanelRange59.9999.5860.0.35
OR
cpanelcpanelRange61.9999.5562.0.4

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:C/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.5%

Related for CVE-2017-18474