#VU35657 Permissions, Privileges, and Access Controls in CentOS Web Panel


Published: 2019-07-26 | Updated: 2020-08-08

Vulnerability identifier: #VU35657

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-13386

CWE-ID: CWE-264

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
CentOS Web Panel
Web applications / CMS

Vendor: CentOS Web Panel

Description

The vulnerability allows a remote authenticated user to execute arbitrary code.

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.846, a hidden action=9 feature in filemanager2.php allows attackers to execute a shell command, i.e., obtain a reverse shell with user privilege.

Mitigation
Install update from vendor's website.

Vulnerable software versions

CentOS Web Panel: 0.9.8.846


External links
http://packetstormsecurity.com/files/153876/CentOS-Control-Web-Panel-0.9.8.836-Remote-Command-Execution.html
http://centos-webpanel.com/changelog-cwp7
http://github.com/i3umi3iei3ii/CentOS-Control-Web-Panel-CVE/blob/master/CVE-2019-13386.md


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability