Executive Summary

Informations
Name CVE-2019-13360 First vendor Publication 2019-07-16
Vendor Cve Last vendor Modification 2023-01-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.836, remote attackers can bypass authentication in the login process by leveraging knowledge of a valid username.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13360

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-639 Access Control Bypass Through User-Controlled Key

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC http://packetstormsecurity.com/files/153665/CentOS-Control-Web-Panel-0.9.8.83...
https://github.com/i3umi3iei3ii/CentOS-Control-Web-Panel-CVE/blob/master/CVE-...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-01-24 21:27:36
  • Multiple Updates
2021-05-04 13:23:17
  • Multiple Updates
2021-04-22 02:38:14
  • Multiple Updates
2020-09-03 01:25:21
  • Multiple Updates
2020-05-23 02:22:37
  • Multiple Updates
2019-07-18 21:21:05
  • Multiple Updates
2019-07-17 05:19:26
  • Multiple Updates
2019-07-16 21:19:24
  • First insertion