CVE-2018-18322

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has Command Injection via shell metacharacters in the admin/index.php service_start, service_restart, service_fullstatus, or service_stop parameter.
References
Configurations

Configuration 1

cpe:2.3:a:control-webpanel:webpanel:0.9.8.480:*:*:*:*:*:*:*

Information

Published : 2018-10-15 07:29

Updated : 2023-01-24 06:57


NVD link : CVE-2018-18322

Mitre link : CVE-2018-18322

Products Affected
No products.
CWE