355
VMScore

CVE-2019-10261

Published: 03/04/2019 Updated: 06/05/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

CentOS Web Panel (CWP) 0.9.8.789 is vulnerable to Stored/Persistent XSS for the "Name Server 1" and "Name Server 2" fields via a "DNS Functions" "Edit Nameservers IPs" action.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

centos-webpanel centos web panel 0.9.8.789

Exploits

# Exploit Title: CentOS Web Panel 098789 - NameServer Field Stored Cross-Site Scripting Vulnerability # Google Dork: N/A # Date: 28 - March - 2019 # Exploit Author: DKM # Vendor Homepage: centos-webpanelcom # Software Link: centos-webpanelcom # Version: 098789 # Tested on: CentOS 7 # CVE : CVE-2019-10261 # Description: CentOS ...
CentOS Web Panel version 09878 suffers from a persistent cross site scripting vulnerability ...