CVE-2018-18774

CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.740 allows XSS via the admin/index.php module parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:control-webpanel:webpanel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-20 19:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-18774

Mitre link : CVE-2018-18774

CVE.ORG link : CVE-2018-18774


JSON object : View

Products Affected

control-webpanel

  • webpanel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')