ID CVE-2017-18479
Summary In cPanel before 62.0.4, WHM SSL certificate generation uses an unreserved e-mail address (SEC-209).
References
Vulnerable Configurations
  • cpe:2.3:a:cpanel:cpanel:11.54.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.0.:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.0.:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.32:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.32:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.33:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.33:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:11.54.0.34:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:11.54.0.34:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.61:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.61:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.69:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.69:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.89:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.89:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.99:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.99:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.106:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.106:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.114:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.114:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.117:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.117:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.120:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.120:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.122:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.122:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.124:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.124:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.130:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.130:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.137:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.137:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.141:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.141:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.142:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.142:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.144:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.144:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.146:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.146:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.148:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.148:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.152:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.152:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.154:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.154:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.156:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.156:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.159:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.159:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.161:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.161:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.162:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.162:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.163:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.163:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.164:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.164:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.166:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.166:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.167:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.167:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.168:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.168:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.171:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.171:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.173:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.173:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.176:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.176:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.177:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.177:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.180:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.180:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.181:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.181:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.182:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.182:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.184:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.184:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.188:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.188:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.190:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.190:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:55.9999.193:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:55.9999.193:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.32:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.32:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.33:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.33:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.34:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.34:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.35:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.35:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.36:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.36:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.38:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.38:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.39:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.39:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:56.0.41:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:56.0.41:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:57.9999.48:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:57.9999.48:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:57.9999.54:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:57.9999.54:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:57.9999.56:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:57.9999.56:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:57.9999.62:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:57.9999.62:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:57.9999.76:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:57.9999.76:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:57.9999.95:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:57.9999.95:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:57.9999.101:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:57.9999.101:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:57.9999.105:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:57.9999.105:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:57.9999.108:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:57.9999.108:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:57.9999.113:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:57.9999.113:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:57.9999.116:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:57.9999.116:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.31:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.31:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.32:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.32:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.34:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.34:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.36:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.36:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.37:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.37:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:58.0.41:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:58.0.41:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.58:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.58:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.63:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.63:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.70:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.70:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.73:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.73:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.78:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.78:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.86:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.86:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.89:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.89:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.99:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.99:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.111:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.111:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.119:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.119:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.130:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.130:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.134:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.134:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.137:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.137:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.145:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.145:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.149:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.149:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.157:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.157:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.161:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.161:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.164:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.164:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.167:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.167:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.169:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.169:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.171:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.171:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:59.9999.173:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:59.9999.173:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.31:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.31:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.32:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.32:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:60.0.34:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:60.0.34:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.55:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.55:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.65:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.65:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.66:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.66:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.82:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.82:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.84:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.84:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.96:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.96:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.101:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.101:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.115:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.115:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.120:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.120:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.2:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 12-08-2019 - 16:57)
Impact:
Exploitability:
CWE CWE-295
CAPEC
  • Creating a Rogue Certification Authority Certificate
    An adversary exploits a weakness in the MD5 hash algorithm (weak collision resistance) to generate a certificate signing request (CSR) that contains collision blocks in the "to be signed" part. The adversary specially crafts two different, but valid X.509 certificates that when hashed with the MD5 algorithm would yield the same value. The adversary then sends the CSR for one of the certificates to the Certification Authority which uses the MD5 hashing algorithm. That request is completely valid and the Certificate Authority issues an X.509 certificate to the adversary which is signed with its private key. An adversary then takes that signed blob and inserts it into another X.509 certificate that the attacker generated. Due to the MD5 collision, both certificates, though different, hash to the same value and so the signed blob works just as well in the second certificate. The net effect is that the adversary's second X.509 certificate, which the Certification Authority has never seen, is now signed and validated by that Certification Authority. To make the attack more interesting, the second certificate could be not just a regular certificate, but rather itself a signing certificate. Thus the adversary is able to start their own Certification Authority that is anchored in its root of trust in the legitimate Certification Authority that has signed the attackers' first X.509 certificate. If the original Certificate Authority was accepted by default by browsers, so will now the Certificate Authority set up by the adversary and of course any certificates that it signs. So the adversary is now able to generate any SSL certificates to impersonate any web server, and the user's browser will not issue any warning to the victim. This can be used to compromise HTTPS communications and other types of systems where PKI and X.509 certificates may be used (e.g., VPN, IPSec).
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
confirm https://documentation.cpanel.net/display/CL/62+Change+Log
Last major update 12-08-2019 - 16:57
Published 05-08-2019 - 13:15
Last modified 12-08-2019 - 16:57
Back to Top