CVE-2016-10834

cPanel before 55.9999.141 allows account-suspension bypass via ftp (SEC-105).
Source: NIST
CVE-2016-10834