CVE-2020-15430

This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_list_accounts.php. When parsing the username parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9736.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-20-747/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:control-webpanel:webpanel:0.9.8.923:*:*:*:*:*:*:*

History

24 Jan 2023, 18:57

Type Values Removed Values Added
CPE cpe:2.3:a:centos-webpanel:centos_web_panel:0.9.8.923:*:*:*:*:*:*:* cpe:2.3:a:control-webpanel:webpanel:0.9.8.923:*:*:*:*:*:*:*
First Time Control-webpanel
Control-webpanel webpanel

Information

Published : 2020-07-28 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-15430

Mitre link : CVE-2020-15430

CVE.ORG link : CVE-2020-15430


JSON object : View

Products Affected

control-webpanel

  • webpanel
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')