Stored/Persistent XSS Vulnerability in CentOS Web Panel (CWP) through 0.9.8.763

Stored/Persistent XSS Vulnerability in CentOS Web Panel (CWP) through 0.9.8.763

CVE-2019-7646 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.763 is vulnerable to Stored/Persistent XSS for the "Package Name" field via the add_package module parameter.

Learn more about our Web App Pen Testing.