Authentication Bypass Vulnerability in CentOS Web Panel 0.9.8.836

Authentication Bypass Vulnerability in CentOS Web Panel 0.9.8.836

CVE-2019-13360 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.836, remote attackers can bypass authentication in the login process by leveraging knowledge of a valid username.

Learn more about our Cis Benchmark Audit For Centos Linux.