4.8
CVSSv3

CVE-2019-7646

Published: 26/03/2019 Updated: 24/01/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

CentOS-WebPanel.com (aka CWP) CentOS Web Panel up to and including 0.9.8.763 is vulnerable to Stored/Persistent XSS for the "Package Name" field via the add_package module parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

control-webpanel webpanel

Exploits

# Exploit Title: CentOS Web Panel 098763 - Stored Cross-Site Scripting Vulnerability # Google Dork: N/A # Date: 10 - January - 2019 # Exploit Author: DKM # Vendor Homepage: centos-webpanelcom # Software Link: centos-webpanelcom # Version: v098763 # Tested on: CentOS 7 # CVE : CVE-2019-7646 # Description: A Stored Cross Site ...
CentOS Web Panel version 098763 suffers from a cross site scripting vulnerability ...

Github Repositories

Summary of online learning materials

security-study-tutorial Summary of online learning materials Awesome githubcom/vinta/awesome-python githubcom/Hack-with-Github/Awesome-Hacking githubcom/hslatman/awesome-threat-intelligence githubcom/bayandin/awesome-awesomeness githubcom/enaqx/awesome-pentest githubcom/carpedm20/awesome-hacking githubcom/sbilly/aw