CVE

CVE-2018-18322

CVE-2018-18322

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has Command Injection via shell metacharacters in the admin/index.php service_start, service_restart, service_fullstatus, or service_stop parameter.

Source: CVE-2018-18322

Exit mobile version