"CWP CentOS Web Panel through 0.9.8.763 has Stored XSS
Reporter | Title | Published | Views | Family All 7 |
---|---|---|---|---|
![]() | CentOS Web Panel 0.9.8.763 - Persistent Cross-Site Scripting Vulnerability | 11 Feb 201900:00 | – | zdt |
![]() | CentOS Web Panel 0.9.8.763 Cross Site Scripting | 12 Feb 201900:00 | – | packetstorm |
![]() | Cross site scripting | 26 Mar 201916:29 | – | prion |
![]() | CVE-2019-7646 | 26 Mar 201915:02 | – | cvelist |
![]() | CVE-2019-7646 | 26 Mar 201916:29 | – | nvd |
![]() | CentOS Web Panel 0.9.8.763 - Persistent Cross-Site Scripting | 11 Feb 201900:00 | – | exploitdb |
![]() | CentOS Web Panel 0.9.8.763 - Persistent Cross-Site Scripting | 11 Feb 201900:00 | – | exploitpack |
Source | Link |
---|---|
packetstormsecurity | www.packetstormsecurity.com/files/151630/CentOS-Web-Panel-0.9.8.763-Cross-Site-Scripting.html |
dineshmohanty | www.dineshmohanty.com/centos-web-panel-xss |
exploit-db | www.exploit-db.com/exploits/46349/ |
Parameter | Position | Path | Description | CWE |
---|---|---|---|---|
Package Name | request body | /add_package | Stored Cross-Site Scripting vulnerability due to improper input sanitization in the Package Name field. | CWE-79 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo