Vulnerability CVE-2019-16295


Published: 2019-10-31   Modified: 2019-11-05

Description:
Stored XSS in filemanager2.php in CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.885 exists via the cmd_arg parameter. This can be exploited by a local attacker who supplies a crafted filename within a directory visited by the victim.

See advisories in our WLB2 database:
Topic
Author
Date
Low
CWP 0.9.8.885 Cross Site Scripting
Pongtorn Angsuch...
29.10.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:L/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
http://packetstormsecurity.com/files/154990/CWP-0.9.8.885-Cross-Site-Scripting.html
https://centos-webpanel.com/changelog-cwp7

Copyright 2024, cxsecurity.com

 

Back to Top