CVE Vulnerabilities

CVE-2016-10834

Improperly Implemented Security Check for Standard

Published: Aug 01, 2019 | Modified: Aug 12, 2019
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

cPanel before 55.9999.141 allows account-suspension bypass via ftp (SEC-105).

Weakness

The product does not implement or incorrectly implements one or more security-relevant checks as specified by the design of a standardized algorithm, protocol, or technique.

Affected Software

Name Vendor Start Version End Version
Cpanel Cpanel 11.51.9999.98 *
Cpanel Cpanel 11.50.0.4 *
Cpanel Cpanel 11.54.0.0 *
Cpanel Cpanel 55.9999.61 *

References