Lucene search

K

Centos Web Panel Security Vulnerabilities

cve
cve

CVE-2019-10261

CentOS Web Panel (CWP) 0.9.8.789 is vulnerable to Stored/Persistent XSS for the "Name Server 1" and "Name Server 2" fields via a "DNS Functions" "Edit Nameservers IPs" action.

4.8CVSS

4.8AI Score

0.002EPSS

2019-04-03 03:29 PM
41
cve
cve

CVE-2019-10893

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.793 (Free/Open Source Version) and 0.9.8.753 (Pro) is vulnerable to Stored/Persistent XSS for Admin Email fields on the "CWP Settings > "Edit Settings" screen. By changing the email ID to any XSS Payload and clicking on Save Changes, the XSS P...

4.8CVSS

4.9AI Score

0.005EPSS

2019-04-18 08:29 PM
39
cve
cve

CVE-2019-13386

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.846, a hidden action=9 feature in filemanager2.php allows attackers to execute a shell command, i.e., obtain a reverse shell with user privilege.

8.8CVSS

8.6AI Score

0.011EPSS

2019-07-26 01:15 PM
314
2
cve
cve

CVE-2019-14245

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to delete databases (such as oauthv2) from the server via an attacker account.

6.5CVSS

6.4AI Score

0.008EPSS

2019-08-21 07:15 PM
29
cve
cve

CVE-2019-14246

In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to discover phpMyAdmin passwords (of any user in /etc/passwd) via an attacker account.

6.5CVSS

6.4AI Score

0.024EPSS

2019-08-21 07:15 PM
23
cve
cve

CVE-2020-15609

This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_dashboard.php. When parsing the service_stop parameter, the proces...

9.8CVSS

9.6AI Score

0.012EPSS

2020-07-28 05:15 PM
25