Vulnerability CVE-2018-18322


Published: 2018-10-15

Description:
CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has Command Injection via shell metacharacters in the admin/index.php service_start, service_restart, service_fullstatus, or service_stop parameter.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Centos-webpanel -> Centos web panel 

 References:
https://0day.today/exploit/31304
https://seccops.com/centos-web-panel-0-9-8-480-multiple-vulnerabilities/
https://www.exploit-db.com/exploits/45610/

Copyright 2024, cxsecurity.com

 

Back to Top