Vulnerability CVE-2013-2097


Published: 2020-02-12

Description:
ZPanel through 10.1.0 has Remote Command Execution

See advisories in our WLB2 database:
Topic
Author
Date
High
zPanel themes remote command execution as root
Kurt Seifried
16.05.2013
High
Zpanel 10.1.0 Remote Unauthenticated Code Execution
Multiple
21.10.2015

 References:
http://packetstormsecurity.com/files/134030/Zpanel-10.1.0-Remote-Unauthenticated-Code-Execution.html
http://www.exploit-db.com/exploits/25519
http://www.openwall.com/lists/oss-security/2013/05/16/12
http://www.openwall.com/lists/oss-security/2013/05/16/16
https://exchange.xforce.ibmcloud.com/vulnerabilities/84364

Copyright 2024, cxsecurity.com

 

Back to Top