9.8
CVSSv3

CVE-2018-18322

Published: 15/10/2018 Updated: 24/01/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has Command Injection via shell metacharacters in the admin/index.php service_start, service_restart, service_fullstatus, or service_stop parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

control-webpanel webpanel 0.9.8.480

Exploits

# Exploit Title: Centos Web Panel 098480 Multiple Vulnerabilities # Exploit Author: Seccops - Siber Güvenlik Hizmetleri (seccopscom) # Vendor Homepage: centos-webpanelcom/ # Software Link: centos-webpanelcom/system-requirements # Version: 098480 # Tested on: Centos 7 # Vulnerability Types: Command Injection, Local Fi ...