Lucene search

K
nvd[email protected]NVD:CVE-2017-18433
HistoryAug 02, 2019 - 4:15 p.m.

CVE-2017-18433

2019-08-0216:15:12
CWE-20
web.nvd.nist.gov
2

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

40.1%

cPanel before 64.0.21 allows code execution by webmail and demo accounts via a store_filter API call (SEC-236).

Affected configurations

Nvd
Node
cpanelcpanelRange55.9999.6156.0.49
OR
cpanelcpanelRange57.9999.4858.0.49
OR
cpanelcpanelRange59.9999.5860.0.43
OR
cpanelcpanelRange61.9999.5562.0.24
OR
cpanelcpanelRange63.9999.7464.0.21
VendorProductVersionCPE
cpanelcpanel*cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

40.1%

Related for NVD:CVE-2017-18433