CVE-2018-18322

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has Command Injection via shell metacharacters in the admin/index.php service_start, service_restart, service_fullstatus, or service_stop parameter.
References
Link Resource
https://0day.today/exploit/31304 Exploit Third Party Advisory
https://seccops.com/centos-web-panel-0-9-8-480-multiple-vulnerabilities/ Third Party Advisory
https://www.exploit-db.com/exploits/45610/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:control-webpanel:webpanel:0.9.8.480:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-15 07:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-18322

Mitre link : CVE-2018-18322

CVE.ORG link : CVE-2018-18322


JSON object : View

Products Affected

control-webpanel

  • webpanel
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')