CVE-2019-16295

Stored XSS in filemanager2.php in CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.885 exists via the cmd_arg parameter. This can be exploited by a local attacker who supplies a crafted filename within a directory visited by the victim.
References
Link Resource
http://packetstormsecurity.com/files/154990/CWP-0.9.8.885-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://centos-webpanel.com/changelog-cwp7 Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:control-webpanel:webpanel:0.9.8.855:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-31 21:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-16295

Mitre link : CVE-2019-16295

CVE.ORG link : CVE-2019-16295


JSON object : View

Products Affected

control-webpanel

  • webpanel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')