Cross-Site Scripting (XSS) Vulnerability in CentOS Web Panel 0.9.8.480

Cross-Site Scripting (XSS) Vulnerability in CentOS Web Panel 0.9.8.480

CVE-2018-18324 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has XSS via the admin/fileManager2.php fm_current_dir parameter, or the admin/index.php module, service_start, service_fullstatus, service_restart, service_stop, or file (within the file_editor) parameter.

Learn more about our Web App Pen Testing.