ID CVE-2018-20932
Summary cPanel before 70.0.23 exposes Apache HTTP Server logs after creation of certain domains (SEC-406).
References
Vulnerable Configurations
  • cpe:2.3:a:cpanel:cpanel:61.9999.55:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.55:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.65:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.65:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.66:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.66:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.82:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.82:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.84:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.84:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.96:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.96:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.101:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.101:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.115:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.115:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.120:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.120:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.31:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.31:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.34:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.34:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.35:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.35:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.36:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.36:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.38:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.38:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.39:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.39:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.40:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.40:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.64:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.64:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.76:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.76:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.78:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.78:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.86:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.86:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.96:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.96:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.99:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.99:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.103:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.103:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.118:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.118:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.124:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.124:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.125:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.125:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.127:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.127:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.128:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.128:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.130:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.130:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.122:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.122:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.125:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.125:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.132:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.132:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.134:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.134:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.138:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.138:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.139:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.139:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.140:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.140:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.141:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.141:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.145:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.145:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.149:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.149:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.150:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.150:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.18:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 12-08-2019 - 19:43)
Impact:
Exploitability:
CWE CWE-538
CAPEC
  • WSDL Scanning
    This attack targets the WSDL interface made available by a web service. The attacker may scan the WSDL interface to reveal sensitive information about invocation patterns, underlying technology implementations and associated vulnerabilities. This type of probing is carried out to perform more serious attacks (e.g. parameter tampering, malicious content injection, command injection, etc.). WSDL files provide detailed information about the services ports and bindings available to consumers. For instance, the attacker can submit special characters or malicious content to the Web service and can cause a denial of service condition or illegal access to database records. In addition, the attacker may try to guess other private methods by using the information provided in the WSDL files.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
confirm https://documentation.cpanel.net/display/CL/70+Change+Log
Last major update 12-08-2019 - 19:43
Published 01-08-2019 - 16:15
Last modified 12-08-2019 - 19:43
Back to Top