Command Injection Vulnerability in CentOS Web Panel 0.9.8.480

Command Injection Vulnerability in CentOS Web Panel 0.9.8.480

CVE-2018-18322 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has Command Injection via shell metacharacters in the admin/index.php service_start, service_restart, service_fullstatus, or service_stop parameter.

Learn more about our Web App Pen Testing.