Vulnerability CVE-2018-18324


Published: 2018-10-15

Description:
CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has XSS via the admin/fileManager2.php fm_current_dir parameter, or the admin/index.php module, service_start, service_fullstatus, service_restart, service_stop, or file (within the file_editor) parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Centos-webpanel -> Centos web panel 

 References:
https://0day.today/exploit/31304
https://seccops.com/centos-web-panel-0-9-8-480-multiple-vulnerabilities/
https://www.exploit-db.com/exploits/45610/

Copyright 2024, cxsecurity.com

 

Back to Top