#VU35599 Information disclosure in CentOS Web Panel


Published: 2019-08-21 | Updated: 2020-08-08

Vulnerability identifier: #VU35599

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-13599

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
CentOS Web Panel
Web applications / CMS

Vendor: CentOS Web Panel

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.848, the Login process allows attackers to check whether a username is valid by comparing response times.

Mitigation
Install update from vendor's website.

Vulnerable software versions

CentOS Web Panel: 0.9.8.848


External links
http://packetstormsecurity.com/files/154164/CentOS-Control-Web-Panel-CWP-0.9.8.848-User-Enumeration.html
http://packetstormsecurity.com/files/154164/CentOS-WebPanel.com-CentOS-Control-Web-Panel-CWP-0.9.8.848-User-Enumeration.html
http://packetstormsecurity.com/files/154164/CentOS-WebPanel.com-Control-Web-Panel-CWP-0.9.8.848-User-Enumeration.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability