Vulnerabilities > Control Webpanel

DATE CVE VULNERABILITY TITLE RISK
2019-05-13 CVE-2019-11429 Cross-site Scripting vulnerability in Control-Webpanel Webpanel 0.9.8.753/0.9.8.793/0.9.8.807
CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.793 (Free/Open Source Version), 0.9.8.753 (Pro) and 0.9.8.807 (Pro) is vulnerable to Reflected XSS for the "Domain" field on the "DNS Functions > "Add DNS Zone" screen.
network
low complexity
control-webpanel CWE-79
4.8
2019-03-26 CVE-2019-7646 Cross-site Scripting vulnerability in Control-Webpanel Webpanel
CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.763 is vulnerable to Stored/Persistent XSS for the "Package Name" field via the add_package module parameter.
network
low complexity
control-webpanel CWE-79
4.8
2018-11-20 CVE-2018-18774 Cross-site Scripting vulnerability in Control-Webpanel Webpanel
CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.740 allows XSS via the admin/index.php module parameter.
network
low complexity
control-webpanel CWE-79
6.1
2018-11-20 CVE-2018-18773 Cross-Site Request Forgery (CSRF) vulnerability in Control-Webpanel Webpanel
CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.740 allows CSRF via admin/index.php?module=rootpwd, as demonstrated by changing the root password.
network
low complexity
control-webpanel CWE-352
8.8
2018-11-20 CVE-2018-18772 Cross-Site Request Forgery (CSRF) vulnerability in Control-Webpanel Webpanel
CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.740 allows CSRF via admin/index.php?module=send_ssh, as demonstrated by executing an arbitrary OS command.
network
low complexity
control-webpanel CWE-352
8.8
2018-10-15 CVE-2018-18324 Cross-site Scripting vulnerability in Control-Webpanel Webpanel 0.9.8.480
CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has XSS via the admin/fileManager2.php fm_current_dir parameter, or the admin/index.php module, service_start, service_fullstatus, service_restart, service_stop, or file (within the file_editor) parameter.
network
low complexity
control-webpanel CWE-79
6.1
2018-10-15 CVE-2018-18323 Path Traversal vulnerability in Control-Webpanel Webpanel 0.9.8.480
CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has Local File Inclusion via directory traversal with an admin/index.php?module=file_editor&file=/../ URI.
network
low complexity
control-webpanel CWE-22
7.5
2018-10-15 CVE-2018-18322 OS Command Injection vulnerability in Control-Webpanel Webpanel 0.9.8.480
CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has Command Injection via shell metacharacters in the admin/index.php service_start, service_restart, service_fullstatus, or service_stop parameter.
network
low complexity
control-webpanel CWE-78
critical
9.8
2018-01-22 CVE-2018-5962 Cross-site Scripting vulnerability in Control-Webpanel Webpanel
index.php in CentOS-WebPanel.com (aka CWP) CentOS Web Panel through v0.9.8.12 has XSS via the id parameter to the phpini_editor module or the email_address parameter to the mail_add-new module.
network
low complexity
control-webpanel CWE-79
6.1
2018-01-22 CVE-2018-5961 Cross-site Scripting vulnerability in Control-Webpanel Webpanel
CentOS-WebPanel.com (aka CWP) CentOS Web Panel through v0.9.8.12 has XSS via the `module` value of the `index.php` file.
network
low complexity
control-webpanel CWE-79
6.1