// For flags

CVE-2024-30257

1Panel's password verification is suspected to have a timing attack vulnerability

Severity Score

3.9
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

1Panel is an open source Linux server operation and maintenance management panel. The password verification in the source code uses the != symbol instead hmac.Equal. This may lead to a timing attack vulnerability. This vulnerability is fixed in 1.10.3-lts.

1Panel es un panel de gestión de operación y mantenimiento de servidores Linux de código abierto. La verificación de contraseña en el código fuente utiliza el símbolo! = en lugar de hmac.Equal. Esto puede provocar una vulnerabilidad de ataque sincronizado. Esta vulnerabilidad se solucionó en 1.10.3-lts.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
High
User Interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-03-26 CVE Reserved
  • 2024-04-18 CVE Published
  • 2024-04-19 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-203: Observable Discrepancy
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
1Panel-dev
Search vendor "1Panel-dev"
1Panel
Search vendor "1Panel-dev" for product "1Panel"
< 1.10.3
Search vendor "1Panel-dev" for product "1Panel" and version " < 1.10.3"
en
Affected