ID CVE-2017-18397
Summary cPanel before 68.0.15 does not preserve permissions for local backup transport (SEC-330).
References
Vulnerable Configurations
  • cpe:2.3:a:cpanel:cpanel:61.9999.55:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.55:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.65:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.65:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.66:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.66:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.82:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.82:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.84:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.84:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.96:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.96:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.101:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.101:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.115:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.115:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.120:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.120:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.31:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.31:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.34:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.34:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:63.9999.74:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:63.9999.74:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:63.9999.84:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:63.9999.84:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:63.9999.97:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:63.9999.97:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:63.9999.107:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:63.9999.107:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:63.9999.113:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:63.9999.113:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:63.9999.125:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:63.9999.125:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:63.9999.132:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:63.9999.132:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:63.9999.134:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:63.9999.134:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.31:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.31:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.32:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.32:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.33:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.33:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.36:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.36:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.38:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.38:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.39:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.39:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:64.0.40:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:64.0.40:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.38:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.38:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.39:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.39:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.49:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.49:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.50:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.50:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.57:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.57:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.64:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.64:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.66:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.66:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.70:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.70:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.74:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.74:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.78:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.78:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.82:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.82:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.87:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.87:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.91:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.91:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.94:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.94:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.100:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.100:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.104:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.104:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.107:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.107:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.120:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.120:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.126:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.126:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.136:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.136:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.140:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.140:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.155:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.155:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.170:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.170:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.172:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.172:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.176:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.176:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.177:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.177:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.179:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.179:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.180:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.180:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.182:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.182:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.183:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.183:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.184:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.184:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.186:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.186:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.187:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.187:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.189:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.189:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.190:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.190:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.192:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.192:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.195:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.195:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.33:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.33:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.64:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.64:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.76:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.76:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.78:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.78:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.86:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.86:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.96:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.96:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.99:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.99:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.103:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.103:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.118:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.118:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.124:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.124:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.125:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.125:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.127:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.127:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.128:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.128:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.130:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.130:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.14:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 13-08-2019 - 20:19)
Impact:
Exploitability:
CWE CWE-275
CAPEC
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:N/A:N
refmap via4
confirm https://documentation.cpanel.net/display/CL/68+Change+Log
Last major update 13-08-2019 - 20:19
Published 02-08-2019 - 14:15
Last modified 13-08-2019 - 20:19
Back to Top