CVE-2022-44877

login/index.php in CWP (aka Control Web Panel or CentOS Web Panel) 7 before 0.9.8.1147 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the login parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:control-webpanel:webpanel:*:*:*:*:*:*:*:*

History

06 Apr 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/171725/Control-Web-Panel-7-CWP7-0.9.8.1147-Remote-Code-Execution.html -

22 Feb 2023, 14:00

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/170820/Control-Web-Panel-Unauthenticated-Remote-Command-Execution.html - (MISC) http://packetstormsecurity.com/files/170820/Control-Web-Panel-Unauthenticated-Remote-Command-Execution.html - Exploit, Third Party Advisory, VDB Entry

31 Jan 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/170820/Control-Web-Panel-Unauthenticated-Remote-Command-Execution.html -

24 Jan 2023, 19:00

Type Values Removed Values Added
CPE cpe:2.3:a:centos-webpanel:centos_web_panel:*:*:*:*:*:*:*:* cpe:2.3:a:control-webpanel:webpanel:*:*:*:*:*:*:*:*
First Time Control-webpanel
Control-webpanel webpanel

11 Jan 2023, 21:55

Type Values Removed Values Added
First Time Centos-webpanel
Centos-webpanel centos Web Panel
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:centos-webpanel:centos_web_panel:*:*:*:*:*:*:*:*
CWE CWE-78
References (MISC) https://www.youtube.com/watch?v=kiLfSvc1SYY - (MISC) https://www.youtube.com/watch?v=kiLfSvc1SYY - Exploit, Third Party Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2023/Jan/1 - (FULLDISC) http://seclists.org/fulldisclosure/2023/Jan/1 - Exploit, Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/170388/Control-Web-Panel-7-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/170388/Control-Web-Panel-7-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://gist.github.com/numanturle/c1e82c47f4cba24cff214e904c227386 - (MISC) https://gist.github.com/numanturle/c1e82c47f4cba24cff214e904c227386 - Exploit, Third Party Advisory

09 Jan 2023, 16:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/170388/Control-Web-Panel-7-Remote-Code-Execution.html -
Summary RESERVED An issue in the /login/index.php component of Centos Web Panel 7 before v0.9.8.1147 allows unauthenticated attackers to execute arbitrary system commands via crafted HTTP requests. login/index.php in CWP (aka Control Web Panel or CentOS Web Panel) 7 before 0.9.8.1147 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the login parameter.

06 Jan 2023, 17:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2023/Jan/1 -

05 Jan 2023, 23:20

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-05 23:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-44877

Mitre link : CVE-2022-44877

CVE.ORG link : CVE-2022-44877


JSON object : View

Products Affected

control-webpanel

  • webpanel
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')