CVE-2018-5961

CentOS-WebPanel.com (aka CWP) CentOS Web Panel through v0.9.8.12 has XSS via the `module` value of the `index.php` file.
References
Link Resource
https://www.vulnerability-lab.com/get_content.php?id=1835 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:control-webpanel:webpanel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-22 01:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-5961

Mitre link : CVE-2018-5961

CVE.ORG link : CVE-2018-5961


JSON object : View

Products Affected

control-webpanel

  • webpanel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')