7.5
CVSSv2

CVE-2019-13360

Published: 16/07/2019 Updated: 24/01/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.836, remote attackers can bypass authentication in the login process by leveraging knowledge of a valid username.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

control-webpanel webpanel 0.9.8.836

Exploits

# Exploit Title: CWP (CentOS Control Web Panel) < 098847 Bypass Login # Date: 6 July 2019 # Exploit Author: Pongtorn Angsuchotmetee # Vendor Homepage: control-webpanelcom/changelog # Software Link: Not available, user panel only available for latest version # Version: 098836 to 098846 # Tested on: CentOS 761810 (Core) # CVE : ...
CentOS Control Web Panel version 098836 suffers from an authentication bypass vulnerability ...