Lucene search

K
cvelistMitreCVELIST:CVE-2019-10893
HistoryApr 18, 2019 - 7:50 p.m.

CVE-2019-10893

2019-04-1819:50:16
mitre
www.cve.org
4

EPSS

0.004

Percentile

74.0%

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.793 (Free/Open Source Version) and 0.9.8.753 (Pro) is vulnerable to Stored/Persistent XSS for Admin Email fields on the "CWP Settings > “Edit Settings” screen. By changing the email ID to any XSS Payload and clicking on Save Changes, the XSS Payload will execute.

EPSS

0.004

Percentile

74.0%