Security restrictions bypass in cPanel



Published: 2021-05-18 | Updated: 2021-05-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-276
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
cPanel
Web applications / Remote management & hosting panels

Vendor cPanel, Inc

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 19.05.2021

Updated vulnerability description and lowered bulletin risk level from medium to low.

1) Incorrect default permissions

EUVDB-ID: #VU53322

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to processing of web log reports for cPanel accounts used insecure storage locations for the generated files. A local user can read the log files and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

cPanel: 11.94.0.0 - 11.96.0.7

External links

http://news.cpanel.com/cpanel-tsr-2021-0003-announcement/
http://news.cpanel.com/cpanel-tsr-2021-0003-full-disclosure/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###