Rapid7 Vulnerability & Exploit Database

CWP login.php Unauthenticated RCE

Back to Search

CWP login.php Unauthenticated RCE

Disclosed
01/05/2023
Created
01/31/2023

Description

Control Web Panel versions < 0.9.8.1147 are vulnerable to unauthenticated OS command injection. Successful exploitation results in code execution as the root user. The results of the command are not contained within the HTTP response and the request will block while the command is running.

Author(s)

  • Spencer McIntyre
  • Numan Türle

Platform

Linux,Unix

Architectures

cmd, x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/control_web_panel_login_cmd_exec
msf exploit(control_web_panel_login_cmd_exec) > show targets
    ...targets...
msf exploit(control_web_panel_login_cmd_exec) > set TARGET < target-id >
msf exploit(control_web_panel_login_cmd_exec) > show options
    ...show and set options...
msf exploit(control_web_panel_login_cmd_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;