CVE-2019-10261

CentOS Web Panel (CWP) 0.9.8.789 is vulnerable to Stored/Persistent XSS for the "Name Server 1" and "Name Server 2" fields via a "DNS Functions" "Edit Nameservers IPs" action.
References
Link Resource
https://www.exploit-db.com/exploits/46629 Third Party Advisory VDB Entry Exploit
https://packetstormsecurity.com/files/152303/CentOS-Web-Panel-0.9.8.789-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/107769 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:centos-webpanel:centos_web_panel:0.9.8.789:*:*:*:*:*:*:*

Information

Published : 2019-04-03 08:29

Updated : 2019-05-06 10:03


NVD link : CVE-2019-10261

Mitre link : CVE-2019-10261


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

centos-webpanel

  • centos_web_panel