CVE-2016-10775 – cPanel before 60.0.25 allows arbitrary file-chown operations via reassign_post_terminate_c …

Vuln ID: CVE-2016-10775

Published:  2019-08-05  13:15:11Z

Description: cPanel before 60.0.25 allows arbitrary file-chown operations via reassign_post_terminate_cruft (SEC-173).

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):