435
VMScore

CVE-2018-18324

Published: 15/10/2018 Updated: 24/01/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has XSS via the admin/fileManager2.php fm_current_dir parameter, or the admin/index.php module, service_start, service_fullstatus, service_restart, service_stop, or file (within the file_editor) parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

control-webpanel webpanel 0.9.8.480

Exploits

# Exploit Title: Centos Web Panel 098480 Multiple Vulnerabilities # Exploit Author: Seccops - Siber Güvenlik Hizmetleri (seccopscom) # Vendor Homepage: centos-webpanelcom/ # Software Link: centos-webpanelcom/system-requirements # Version: 098480 # Tested on: Centos 7 # Vulnerability Types: Command Injection, Local Fi ...