CVE-2020-15623

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
This vulnerability allows remote attackers to write arbitrary files on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_mod_security.php. When parsing the archivo parameter, the process does not properly validate a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9722.
Overview
  • CVE ID
  • CVE-2020-15623
  • Assigner
  • zdi-disclosures@trendmicro.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-07-28T17:15:15
  • Last Modified Date
  • 2023-01-24T18:57:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:centos-webpanel:centos_web_panel:0.9.8.923:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.zerodayinitiative.com/advisories/ZDI-20-770/ Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:39:16 Added to TrackCVE
2022-12-04 20:20:09 2020-07-28T17:15Z 2020-07-28T17:15:15 CVE Published Date updated
2022-12-04 20:20:09 2020-07-29T13:45:44 CVE Modified Date updated
2022-12-04 20:20:09 Analyzed Vulnerability Status updated
2023-01-24 19:10:07 2023-01-24T18:57:12 CVE Modified Date updated