ID CVE-2018-20940
Summary cPanel before 68.0.27 allows attackers to read root's crontab file during a short time interval upon the enabling of backups (SEC-342).
References
Vulnerable Configurations
  • cpe:2.3:a:cpanel:cpanel:61.9999.55:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.55:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.65:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.65:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.66:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.66:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.82:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.82:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.84:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.84:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.96:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.96:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.101:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.101:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.115:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.115:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:61.9999.120:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:61.9999.120:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.31:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.31:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.34:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.34:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.35:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.35:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.36:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.36:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:62.0.38:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:62.0.38:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.38:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.38:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.39:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.39:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.49:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.49:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.50:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.50:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.57:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.57:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.64:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.64:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.66:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.66:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.70:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.70:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.74:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.74:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.78:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.78:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.82:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.82:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.87:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.87:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.91:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.91:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.94:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.94:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.100:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.100:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.104:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.104:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.107:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.107:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.120:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.120:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.126:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.126:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.136:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.136:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.140:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.140:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.155:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.155:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.170:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.170:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.172:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.172:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.176:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.176:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.177:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.177:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.179:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.179:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.180:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.180:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.182:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.182:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.183:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.183:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.184:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.184:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.186:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.186:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.187:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.187:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.189:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.189:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.190:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.190:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.192:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.192:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:65.9999.195:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:65.9999.195:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.33:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.33:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:66.0.34:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:66.0.34:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.64:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.64:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.76:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.76:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.78:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.78:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.86:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.86:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.96:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.96:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.99:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.99:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.103:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.103:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.118:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.118:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.124:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.124:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.125:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.125:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.127:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.127:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.128:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.128:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:67.9999.130:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:67.9999.130:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:cpanel:cpanel:68.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:68.0.26:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 07-08-2019 - 17:12)
Impact:
Exploitability:
CWE CWE-362
CAPEC
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. A typical example is file access. The adversary can leverage a file access race condition by "running the race", meaning that they would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the adversary could replace or modify the file, causing the application to behave unexpectedly.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:N/A:N
refmap via4
confirm https://documentation.cpanel.net/display/CL/68+Change+Log
Last major update 07-08-2019 - 17:12
Published 01-08-2019 - 17:15
Last modified 07-08-2019 - 17:12
Back to Top