Authentication Bypass Vulnerability in CentOS Web Panel 0.9.8.838 to 0.9.8.846

Authentication Bypass Vulnerability in CentOS Web Panel 0.9.8.838 to 0.9.8.846

CVE-2019-13605 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.838 to 0.9.8.846, remote attackers can bypass authentication in the login process by leveraging the knowledge of a valid username. The attacker must defeat an encoding that is not equivalent to base64, and thus this is different from CVE-2019-13360.

Learn more about our Cis Benchmark Audit For Centos Linux.