CVE-2022-44877
CWP Control Web Panel OS Command Injection Vulnera - [Actively Exploited]
Description
login/index.php in CWP (aka Control Web Panel or CentOS Web Panel) 7 before 0.9.8.1147 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the login parameter.
INFO
Published Date :
Jan. 5, 2023, 11:15 p.m.
Last Modified :
June 28, 2024, 1:45 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.9
Exploitability Score :
3.9
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
CWP Control Web Panel (formerly CentOS Web Panel) contains an OS command injection vulnerability that allows remote attackers to execute commands via shell metacharacters in the login parameter.
Apply updates per vendor instructions.
https://control-webpanel.com/changelog#1669855527714-450fb335-6194
Public PoC/Exploit Available at Github
CVE-2022-44877 has a 14 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2022-44877
.
URL | Resource |
---|---|
http://packetstormsecurity.com/files/170388/Control-Web-Panel-7-Remote-Code-Execution.html | Exploit Third Party Advisory VDB Entry |
http://packetstormsecurity.com/files/170820/Control-Web-Panel-Unauthenticated-Remote-Command-Execution.html | Exploit Third Party Advisory VDB Entry |
http://packetstormsecurity.com/files/171725/Control-Web-Panel-7-CWP7-0.9.8.1147-Remote-Code-Execution.html | Exploit Third Party Advisory VDB Entry |
http://seclists.org/fulldisclosure/2023/Jan/1 | Exploit Mailing List Third Party Advisory |
https://gist.github.com/numanturle/c1e82c47f4cba24cff214e904c227386 | Exploit Third Party Advisory |
https://www.youtube.com/watch?v=kiLfSvc1SYY | Exploit Third Party Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
Go
None
None
Bash Script for Checking Command Injection Vulnerability on CentOS Web Panel [CWP] (CVE-2022-44877)
Shell
None
Red Team utilities for setting up CWP CentOS 7 payload & reverse shell (Red Team 9 - CW2023)
cwp cve-2022-44877 os-command-injection pentesting
Shell Go
None
Bash Script for Checking Command Injection Vulnerability on CentOS Web Panel [CWP] (CVE-2022-44877)
Shell
A basic Python program to check Cybersecurity & Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog
Python
Control Web Panel 7 (CWP7) Remote Code Execution (RCE) (CVE-2022-44877) (Unauthenticated)
CVE-2022-44877 Centos Web Panel 7 Unauthenticated Remote Code Execution
None
Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.
cisa-kev vulnerability 0day cisa exploits
essential templates for kenzer [DEPRECATED]
kenzer vulnerabilities kenzer-templates arpsyndicate
Python Shell Ruby
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2022-44877
vulnerability anywhere in the article.
- Cybersecurity News
Microsoft Signals End of an Era: Control Panel to be Phased Out
After over a decade of speculation, Microsoft has officially confirmed that the traditional Control Panel, a cornerstone of Windows system management for nearly three decades, is set to be deprecated ... Read more
- europa.eu
Cyber Security Brief 24-08 - July 2024
Cyber Brief (July 2024)August 1, 2024 - Version: 1.0TLP:CLEARExecutive summaryWe analysed 252 open source reports for this Cyber Security Brief1.Cyber policy and law enforcement efforts in Europe have ... Read more
The following table lists the changes that have been made to the
CVE-2022-44877
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Modified Analysis by [email protected]
Jun. 28, 2024
Action Type Old Value New Value Changed Reference Type http://packetstormsecurity.com/files/171725/Control-Web-Panel-7-CWP7-0.9.8.1147-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/171725/Control-Web-Panel-7-CWP7-0.9.8.1147-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Apr. 06, 2023
Action Type Old Value New Value Added Reference http://packetstormsecurity.com/files/171725/Control-Web-Panel-7-CWP7-0.9.8.1147-Remote-Code-Execution.html [No Types Assigned] -
Modified Analysis by [email protected]
Feb. 22, 2023
Action Type Old Value New Value Changed Reference Type http://packetstormsecurity.com/files/170820/Control-Web-Panel-Unauthenticated-Remote-Command-Execution.html No Types Assigned http://packetstormsecurity.com/files/170820/Control-Web-Panel-Unauthenticated-Remote-Command-Execution.html Exploit, Third Party Advisory, VDB Entry -
CVE Modified by [email protected]
Jan. 31, 2023
Action Type Old Value New Value Added Reference http://packetstormsecurity.com/files/170820/Control-Web-Panel-Unauthenticated-Remote-Command-Execution.html [No Types Assigned] -
CPE Deprecation Remap by [email protected]
Jan. 24, 2023
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:a:centos-webpanel:centos_web_panel:*:*:*:*:*:*:*:* versions from (excluding) 0.9.8.1147 OR *cpe:2.3:a:control-webpanel:webpanel:*:*:*:*:*:*:*:* versions from (excluding) 0.9.8.1147 -
Initial Analysis by [email protected]
Jan. 11, 2023
Action Type Old Value New Value Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Changed Reference Type http://packetstormsecurity.com/files/170388/Control-Web-Panel-7-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/170388/Control-Web-Panel-7-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry Changed Reference Type http://seclists.org/fulldisclosure/2023/Jan/1 No Types Assigned http://seclists.org/fulldisclosure/2023/Jan/1 Exploit, Mailing List, Third Party Advisory Changed Reference Type https://gist.github.com/numanturle/c1e82c47f4cba24cff214e904c227386 No Types Assigned https://gist.github.com/numanturle/c1e82c47f4cba24cff214e904c227386 Exploit, Third Party Advisory Changed Reference Type https://www.youtube.com/watch?v=kiLfSvc1SYY No Types Assigned https://www.youtube.com/watch?v=kiLfSvc1SYY Exploit, Third Party Advisory Added CWE NIST CWE-78 Added CPE Configuration OR *cpe:2.3:a:centos-webpanel:centos_web_panel:*:*:*:*:*:*:*:* versions up to (excluding) 0.9.8.1147 -
CVE Modified by [email protected]
Jan. 09, 2023
Action Type Old Value New Value Added Reference http://packetstormsecurity.com/files/170388/Control-Web-Panel-7-Remote-Code-Execution.html [No Types Assigned] -
CVE Modified by [email protected]
Jan. 09, 2023
Action Type Old Value New Value Changed Description RESERVED An issue in the /login/index.php component of Centos Web Panel 7 before v0.9.8.1147 allows unauthenticated attackers to execute arbitrary system commands via crafted HTTP requests. login/index.php in CWP (aka Control Web Panel or CentOS Web Panel) 7 before 0.9.8.1147 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the login parameter. -
CVE Modified by [email protected]
Jan. 06, 2023
Action Type Old Value New Value Added Reference http://seclists.org/fulldisclosure/2023/Jan/1 [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2022-44877
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2022-44877
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
97.29 }} 0.01%
score
0.99894
percentile