CVE-2016-10798

CVSS V2 Medium 4.9 CVSS V3 Medium 6.8
Description
cPanel before 58.0.4 allows a file-ownership change (to nobody) via rearrangeacct (SEC-134).
Overview
  • CVE ID
  • CVE-2016-10798
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-08-07T13:15:12
  • Last Modified Date
  • 2019-08-13T13:15:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* 1 OR 55.9999.61 56.0.27
cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* 1 OR 57.9999.48 58.0.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.8
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.6
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://documentation.cpanel.net/display/CL/58+Change+Log Release Notes Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:38:40 Added to TrackCVE
2022-12-04 00:45:05 2019-08-07T13:15Z 2019-08-07T13:15:12 CVE Published Date updated
2022-12-04 00:45:05 2019-08-13T13:15:04 CVE Modified Date updated
2022-12-04 00:45:05 Analyzed Vulnerability Status updated