3.5
CVSSv2

CVE-2019-10893

Published: 18/04/2019 Updated: 02/05/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.793 (Free/Open Source Version) and 0.9.8.753 (Pro) is vulnerable to Stored/Persistent XSS for Admin Email fields on the "CWP Settings > "Edit Settings" screen. By changing the email ID to any XSS Payload and clicking on Save Changes, the XSS Payload will execute.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

centos-webpanel centos web panel 0.9.8.753

centos-webpanel centos web panel 0.9.8.793

Exploits

CentOS Web Panel versions 098793 (Free) and 098753 (Pro) suffer from an email field persistent cross site scripting vulnerability ...