CVE-2019-10893

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.793 (Free/Open Source Version) and 0.9.8.753 (Pro) is vulnerable to Stored/Persistent XSS for Admin Email fields on the "CWP Settings > "Edit Settings" screen. By changing the email ID to any XSS Payload and clicking on Save Changes, the XSS Payload will execute.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:centos-webpanel:centos_web_panel:0.9.8.753:*:*:*:pro:*:*:*
cpe:2.3:o:centos-webpanel:centos_web_panel:0.9.8.793:*:*:*:free:*:*:*

Information

Published : 2019-04-18 13:29

Updated : 2019-05-02 07:42


NVD link : CVE-2019-10893

Mitre link : CVE-2019-10893


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

centos-webpanel

  • centos_web_panel