Vulnerability Details : CVE-2016-10775
cPanel before 60.0.25 allows arbitrary file-chown operations via reassign_post_terminate_cruft (SEC-173).
Vulnerability category: Input validation
Products affected by CVE-2016-10775
- cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
- cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
- cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
- cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
Threat overview for CVE-2016-10775
Top countries where our scanners detected CVE-2016-10775
Top open port discovered on systems with this issue
2096
IPs affected by CVE-2016-10775 192
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-10775!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-10775
0.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 26 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-10775
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:L/Au:S/C:C/I:N/A:N |
8.0
|
6.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2016-10775
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-10775
-
https://documentation.cpanel.net/display/CL/60+Change+Log
60 Change Log - Change Logs - cPanel DocumentationRelease Notes;Vendor Advisory
Jump to