CVE-2022-25048

Command injection vulnerability in CWP v0.9.8.1126 that allows normal users to run commands as the root user.
References
Link Resource
https://github.com/Immersive-Labs-Sec/CentOS-WebPanel Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:control-webpanel:webpanel:0.9.8.1126:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-07-07 12:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-25048

Mitre link : CVE-2022-25048

CVE.ORG link : CVE-2022-25048


JSON object : View

Products Affected

control-webpanel

  • webpanel
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')