CVE

CVE-2016-10834

CVE-2016-10834

cPanel before 55.9999.141 allows account-suspension bypass via ftp (SEC-105).

Source: CVE-2016-10834

Exit mobile version