CVE-2019-11429

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.793 (Free/Open Source Version), 0.9.8.753 (Pro) and 0.9.8.807 (Pro) is vulnerable to Reflected XSS for the "Domain" field on the "DNS Functions > "Add DNS Zone" screen.
References
Link Resource
http://packetstormsecurity.com/files/152696/CentOS-Web-Panel-Domain-Field-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://CentOS-WebPanel.com Vendor Advisory
https://www.exploit-db.com/exploits/46784/ Exploit VDB Entry Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:control-webpanel:webpanel:0.9.8.753:*:*:*:pro:*:*:*
cpe:2.3:a:control-webpanel:webpanel:0.9.8.793:*:*:*:free:*:*:*
cpe:2.3:a:control-webpanel:webpanel:0.9.8.807:*:*:*:pro:*:*:*

History

No history.

Information

Published : 2019-05-13 15:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-11429

Mitre link : CVE-2019-11429

CVE.ORG link : CVE-2019-11429


JSON object : View

Products Affected

control-webpanel

  • webpanel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')