4.8
MEDIUM
CVE-2019-10893
CentOS Web Panel Stored XSS Vulnerability
Description

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.793 (Free/Open Source Version) and 0.9.8.753 (Pro) is vulnerable to Stored/Persistent XSS for Admin Email fields on the "CWP Settings > "Edit Settings" screen. By changing the email ID to any XSS Payload and clicking on Save Changes, the XSS Payload will execute.

INFO

Published Date :

April 18, 2019, 8:29 p.m.

Last Modified :

May 2, 2019, 2:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

1.7
Affected Products

The following products are affected by CVE-2019-10893 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Control-webpanel webpanel
1 Centos-webpanel centos_web_panel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-10893.

URL Resource
http://forum.centos-webpanel.com/informations/ Vendor Advisory
http://packetstormsecurity.com/files/152437/CentOS-Web-Panel-0.9.8.793-Free-0.9.8.753-Pro-Cross-Site-Scripting.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/108035 Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/152437/centoswp098email-xss.txt Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46669 Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46669/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10893 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10893 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 02, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/46669 No Types Assigned https://www.exploit-db.com/exploits/46669 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/108035 No Types Assigned http://www.securityfocus.com/bid/108035 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/46669/ No Types Assigned https://www.exploit-db.com/exploits/46669/ Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    May. 02, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46669/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46669 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108035 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://packetstormsecurity.com/files/152437/CentOS-Web-Panel-0.9.8.793-Free-0.9.8.753-Pro-Cross-Site-Scripting.html No Types Assigned http://packetstormsecurity.com/files/152437/CentOS-Web-Panel-0.9.8.793-Free-0.9.8.753-Pro-Cross-Site-Scripting.html Third Party Advisory, VDB Entry
    Changed Reference Type https://packetstormsecurity.com/files/152437/centoswp098email-xss.txt No Types Assigned https://packetstormsecurity.com/files/152437/centoswp098email-xss.txt Third Party Advisory, VDB Entry
    Changed Reference Type http://forum.centos-webpanel.com/informations/ No Types Assigned http://forum.centos-webpanel.com/informations/ Vendor Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:o:centos-webpanel:centos_web_panel:0.9.8.753:*:*:*:pro:*:*:* *cpe:2.3:o:centos-webpanel:centos_web_panel:0.9.8.793:*:*:*:free:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10893 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-10893 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.40 }} -0.09%

score

0.74044

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability