8.8
CVSSv3

CVE-2016-10834

Published: 01/08/2019 Updated: 12/08/2019
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

cPanel prior to 55.9999.141 allows account-suspension bypass via ftp (SEC-105).

Vulnerable Product Search on Vulmon Subscribe to Product

cpanel cpanel