CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.793 (Free/Open Source Version) and 0.9.8.753 (Pro) is vulnerable to Stored/Persistent XSS for Admin Email fields on the "CWP Settings > "Edit Settings" screen. By changing the email ID to any XSS Payload and clicking on Save Changes, the XSS Payload will execute.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-18T19:50:16

Updated: 2024-08-04T22:40:15.137Z

Reserved: 2019-04-05T00:00:00

Link: CVE-2019-10893

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-18T20:29:00.517

Modified: 2019-05-02T14:42:11.483

Link: CVE-2019-10893

cve-icon Redhat

No data.