Skip to main content

CVE-2018-20880

Severity Low
Score 3.3/10

Summary

cPanel before 74.0.8 mishandles account suspension because of an invalid email_accounts.json file (SEC-445).

  • LOW
  • LOCAL
  • NONE
  • UNCHANGED
  • NONE
  • LOW
  • NONE
  • LOW

References

Advisory Timeline

  • Published