Remote code execution in Control Web Panel (CWP)



Published: 2023-01-22 | Updated: 2023-12-13
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-44877
CWE-ID CWE-78
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
CWP Panel
Other software / Other software solutions

Vendor CWP - Control Web Panel

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU71411

Risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-44877

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in login/index.php script. A remote unauthenticated attacker can send a specially crafted HTTP request to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

CWP Panel: 0.9.8.1051 - 0.9.8.1146

External links

http://gist.github.com/numanturle/c1e82c47f4cba24cff214e904c227386
http://www.youtube.com/watch?v=kiLfSvc1SYY
http://seclists.org/fulldisclosure/2023/Jan/1
http://packetstormsecurity.com/files/170388/Control-Web-Panel-7-Remote-Code-Execution.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###