CVE-2018-18324

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has XSS via the admin/fileManager2.php fm_current_dir parameter, or the admin/index.php module, service_start, service_fullstatus, service_restart, service_stop, or file (within the file_editor) parameter.
References
Link Resource
https://0day.today/exploit/31304 Exploit Third Party Advisory
https://seccops.com/centos-web-panel-0-9-8-480-multiple-vulnerabilities/ Third Party Advisory
https://www.exploit-db.com/exploits/45610/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:control-webpanel:webpanel:0.9.8.480:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-15 07:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-18324

Mitre link : CVE-2018-18324

CVE.ORG link : CVE-2018-18324


JSON object : View

Products Affected

control-webpanel

  • webpanel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')