Lucene search

K
zdiMuhammad IkhsanudinZDI-23-1479
HistorySep 27, 2023 - 12:00 a.m.

(0Day) Control Web Panel wloggui Command Injection Local Privilege Escalation Vulnerability

2023-09-2700:00:00
Muhammad Ikhsanudin
www.zerodayinitiative.com
6
control web panel
local privilege escalation
command injection
vulnerability
system call

0.001 Low

EPSS

Percentile

30.9%

This vulnerability allows local attackers to escalate privileges on affected installations of Control Web Panel. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the cwpsrv process, which listens on the loopback interface. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root.

0.001 Low

EPSS

Percentile

30.9%

Related for ZDI-23-1479