CentOS Web Panel (CWP) 0.9.8.789 is vulnerable to Stored/Persistent XSS for the "Name Server 1" and "Name Server 2" fields via a "DNS Functions" "Edit Nameservers IPs" action.
References
Link Resource
http://www.securityfocus.com/bid/107769 Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/152303/CentOS-Web-Panel-0.9.8.789-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46629 Third Party Advisory VDB Entry Exploit
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-03T14:07:38

Updated: 2019-04-05T06:06:08

Reserved: 2019-03-28T00:00:00


Link: CVE-2019-10261

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-03T15:29:01.617

Modified: 2019-05-06T17:03:32.163


Link: CVE-2019-10261

JSON object: View

cve-icon Redhat Information

No data.

CWE