Lucene search

K
cveMitreCVE-2019-10261
HistoryApr 03, 2019 - 3:29 p.m.

CVE-2019-10261

2019-04-0315:29:01
CWE-79
mitre
web.nvd.nist.gov
47
cve-2019-10261
centos
web panel
cwp
xss
stored xss
persistent xss
name server
dns functions
edit nameservers ips

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.8

Confidence

High

EPSS

0.002

Percentile

53.0%

CentOS Web Panel (CWP) 0.9.8.789 is vulnerable to Stored/Persistent XSS for the “Name Server 1” and “Name Server 2” fields via a “DNS Functions” “Edit Nameservers IPs” action.

Affected configurations

Nvd
Node
centos-webpanelcentos_web_panelMatch0.9.8.789
VendorProductVersionCPE
centos-webpanelcentos_web_panel0.9.8.789cpe:2.3:o:centos-webpanel:centos_web_panel:0.9.8.789:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.8

Confidence

High

EPSS

0.002

Percentile

53.0%