cPanel before 55.9999.141 allows daemons to access their controlling TTYs (SEC-31).
Published 2019-08-01 19:15:14
Updated 2019-08-06 01:59:03
Source MITRE
View at NVD,   CVE.org
Vulnerability category: BypassGain privilege

Threat overview for CVE-2016-10820

Top countries where our scanners detected CVE-2016-10820
Top open port discovered on systems with this issue 2087
IPs affected by CVE-2016-10820 241
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-10820!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-10820

Probability of exploitation activity in the next 30 days: 0.10%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 42 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-10820

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.0
HIGH AV:N/AC:L/Au:S/C:C/I:C/A:C
8.0
10.0
NIST
8.8
HIGH CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
2.8
5.9
NIST

CWE ids for CVE-2016-10820

  • The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2016-10820

Products affected by CVE-2016-10820

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!