Lucene search

K
cveMitreCVE-2019-10893
HistoryApr 18, 2019 - 8:29 p.m.

CVE-2019-10893

2019-04-1820:29:00
CWE-79
mitre
web.nvd.nist.gov
43
cve-2019-10893
centos-webpanel.com
cwp
xss
stored xss
persistent xss
admin email
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.004

Percentile

74.0%

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.793 (Free/Open Source Version) and 0.9.8.753 (Pro) is vulnerable to Stored/Persistent XSS for Admin Email fields on the "CWP Settings > “Edit Settings” screen. By changing the email ID to any XSS Payload and clicking on Save Changes, the XSS Payload will execute.

Affected configurations

Nvd
Node
centos-webpanelcentos_web_panelMatch0.9.8.753pro
OR
centos-webpanelcentos_web_panelMatch0.9.8.793free
VendorProductVersionCPE
centos-webpanelcentos_web_panel0.9.8.753cpe:2.3:o:centos-webpanel:centos_web_panel:0.9.8.753:*:*:*:pro:*:*:*
centos-webpanelcentos_web_panel0.9.8.793cpe:2.3:o:centos-webpanel:centos_web_panel:0.9.8.793:*:*:*:free:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.004

Percentile

74.0%