Cross-Site Scripting (XSS) Vulnerability in CentOS Web Panel (CWP) 0.9.8.740

Cross-Site Scripting (XSS) Vulnerability in CentOS Web Panel (CWP) 0.9.8.740

CVE-2018-18774 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.740 allows XSS via the admin/index.php module parameter.

Learn more about our Web App Pen Testing.