ID CVE-2018-20934
Summary cPanel before 70.0.23 does not prevent e-mail account suspensions from being applied to unowned accounts (SEC-411).
References
Vulnerable Configurations
  • cpe:2.3:a:cpanel:cpanel:61.9999.55:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.55:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.65:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.65:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.66:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.66:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.82:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.82:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.84:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.84:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.96:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.96:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.101:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.101:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.115:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.115:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.120:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.120:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.31:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.31:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.34:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.34:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.35:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.35:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.36:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.36:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.38:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.38:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.39:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.39:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.40:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.40:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.64:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.64:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.76:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.76:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.78:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.78:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.86:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.86:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.96:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.96:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.99:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.99:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.103:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.103:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.118:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.118:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.124:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.124:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.125:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.125:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.127:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.127:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.128:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.128:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.130:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.130:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.122:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.122:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.125:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.125:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.132:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.132:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.134:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.134:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.138:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.138:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.139:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.139:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.140:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.140:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.141:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.141:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.145:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.145:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.149:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.149:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:69.9999.150:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:69.9999.150:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:70.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:70.0.18:*:*:*:*:*:*:*
CVSS
Base: 6.4 (as of 12-08-2019 - 16:03)
Impact:
Exploitability:
CWE CWE-358
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:P
refmap via4
confirm https://documentation.cpanel.net/display/CL/70+Change+Log
Last major update 12-08-2019 - 16:03
Published 01-08-2019 - 16:15
Last modified 12-08-2019 - 16:03
Back to Top