Vulnerability Details : CVE-2016-10834
cPanel before 55.9999.141 allows account-suspension bypass via ftp (SEC-105).
Products affected by CVE-2016-10834
- cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
- cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
- cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
- cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
Threat overview for CVE-2016-10834
Top countries where our scanners detected CVE-2016-10834
Top open port discovered on systems with this issue
2087
IPs affected by CVE-2016-10834 330
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-10834!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-10834
0.10%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 42 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-10834
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.5
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:P/A:P |
8.0
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2016-10834
-
The product does not implement or incorrectly implements one or more security-relevant checks as specified by the design of a standardized algorithm, protocol, or technique.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-10834
-
https://documentation.cpanel.net/display/CL/56+Change+Log
56 Change Log - Change Logs - cPanel DocumentationRelease Notes;Vendor Advisory
Jump to