CVE-2019-13605

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.838 to 0.9.8.846, remote attackers can bypass authentication in the login process by leveraging the knowledge of a valid username. The attacker must defeat an encoding that is not equivalent to base64, and thus this is different from CVE-2019-13360.
Configurations

Configuration 1 (hide)

cpe:2.3:a:control-webpanel:webpanel:0.9.8.836:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-16 17:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-13605

Mitre link : CVE-2019-13605

CVE.ORG link : CVE-2019-13605


JSON object : View

Products Affected

control-webpanel

  • webpanel
CWE
CWE-639

Authorization Bypass Through User-Controlled Key