CVE-2019-13360

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.836, remote attackers can bypass authentication in the login process by leveraging knowledge of a valid username.
Configurations

Configuration 1 (hide)

cpe:2.3:a:control-webpanel:webpanel:0.9.8.836:*:*:*:*:*:*:*

History

24 Jan 2023, 18:57

Type Values Removed Values Added
First Time Control-webpanel
Control-webpanel webpanel
CPE cpe:2.3:a:centos-webpanel:centos_web_panel:0.9.8.836:*:*:*:*:*:*:* cpe:2.3:a:control-webpanel:webpanel:0.9.8.836:*:*:*:*:*:*:*

Information

Published : 2019-07-16 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13360

Mitre link : CVE-2019-13360

CVE.ORG link : CVE-2019-13360


JSON object : View

Products Affected

control-webpanel

  • webpanel
CWE
CWE-639

Authorization Bypass Through User-Controlled Key