7.8
CVSSv3

CVE-2013-2097

Published: 12/02/2020 Updated: 24/02/2020
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 940
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

ZPanel up to and including 10.1.0 has Remote Command Execution

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zpanel project zpanel 10.1.0

Exploits

Hi all, There's an arbitrary (PHP) code execution in ZPanel, a free and open-source shared hosting control panel Using the included zsudo binary, access can be escalated and commands can be run as root The vulnerability: ZPanel uses a poor "templater" system that basically consists of a few str_replace calls and an eval and as could be expec ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'msf/core' require 'msf/core/exploit/php_exe' require 'nokogiri' require 'uri' class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::HttpClient include Msf::Exploit::FileDropper ...