CVE-2019-10261

CentOS Web Panel (CWP) 0.9.8.789 is vulnerable to Stored/Persistent XSS for the "Name Server 1" and "Name Server 2" fields via a "DNS Functions" "Edit Nameservers IPs" action.
References
Link Resource
http://www.securityfocus.com/bid/107769 Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/152303/CentOS-Web-Panel-0.9.8.789-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46629 Third Party Advisory VDB Entry Exploit
Configurations

Configuration 1 (hide)

cpe:2.3:o:centos-webpanel:centos_web_panel:0.9.8.789:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-03 15:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10261

Mitre link : CVE-2019-10261

CVE.ORG link : CVE-2019-10261


JSON object : View

Products Affected

centos-webpanel

  • centos_web_panel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')