CVE-2019-10893

CVSS V2 Low 3.5 CVSS V3 Medium 4.8
Description
CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.793 (Free/Open Source Version) and 0.9.8.753 (Pro) is vulnerable to Stored/Persistent XSS for Admin Email fields on the "CWP Settings > "Edit Settings" screen. By changing the email ID to any XSS Payload and clicking on Save Changes, the XSS Payload will execute.
Overview
  • CVE ID
  • CVE-2019-10893
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-04-18T20:29:00
  • Last Modified Date
  • 2019-05-02T14:42:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:centos-webpanel:centos_web_panel:0.9.8.753:*:*:*:pro:*:*:* 1 OR
cpe:2.3:o:centos-webpanel:centos_web_panel:0.9.8.793:*:*:*:free:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.8
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.7
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-05-10 07:53:50 Added to TrackCVE
2022-12-03 19:44:28 2019-04-18T20:29Z 2019-04-18T20:29:00 CVE Published Date updated
2022-12-03 19:44:28 2019-05-02T14:42:11 CVE Modified Date updated
2022-12-03 19:44:28 Analyzed Vulnerability Status updated