#VU36545 OS Command Injection in CentOS Web Panel


Published: 2018-10-15 | Updated: 2020-08-08

Vulnerability identifier: #VU36545

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-18322

CWE-ID: CWE-78

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
CentOS Web Panel
Web applications / CMS

Vendor: CentOS Web Panel

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has Command Injection via shell metacharacters in the admin/index.php service_start, service_restart, service_fullstatus, or service_stop parameter.

Mitigation
Install update from vendor's website.

Vulnerable software versions

CentOS Web Panel: 0.9.8.480


External links
http://0day.today/exploit/31304
http://seccops.com/centos-web-panel-0-9-8-480-multiple-vulnerabilities/
http://www.exploit-db.com/exploits/45610/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability