ZPanel.htpasswd.Module.Username.Command.Execution

description-logoDescription

This indicates an attack attempt to exploit a Command Injection vulnerability in ZPanel.
The vulnerability is due to flaw in a module of the application when parsing HTTP requests. A remote attacker may be able to exploit this to execute arbitrary code execution within the context of the System, via a crafted HTTP request.

affected-products-logoAffected Products

ZPanel 10.0.0.2

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

We currently are unaware of any solution for this vulnerability.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)