CVE-2019-14246 – CentOS-WebPanel.com Control Web Panel (CWP) 0.9.8.851 phpMyAdmin Password Change
https://notcve.org/view.php?id=CVE-2019-14246
In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to discover phpMyAdmin passwords (of any user in /etc/passwd) via an attacker account. En CentOS-WebPanel.com (también conocido como CWP) CentOS Web Panel versión 0.9.8.851, una referencia de objeto insegura permite a un atacante descubrir contraseñas phpMyAdmin (de cualquier usuario en / etc / passwd) a través de una cuenta de atacante. CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.851 allows an attacker to change arbitrary passwords. • http://packetstormsecurity.com/files/154156/CentOS-Control-Web-Panel-CWP-0.9.8.851-phpMyAdmin-Password-Change.html http://packetstormsecurity.com/files/154156/CentOS-WebPanel.com-CentOS-Control-Web-Panel-CWP-0.9.8.851-phpMyAdmin-Password-Change.html http://packetstormsecurity.com/files/154156/CentOS-WebPanel.com-Control-Web-Panel-CWP-0.9.8.851-phpMyAdmin-Password-Change.html https://centos-webpanel.com/changelog-cwp7 • CWE-639: Authorization Bypass Through User-Controlled Key •
CVE-2019-14245 – CentOS-WebPanel.com Control Web Panel (CWP) 0.9.8.851 Arbitrary Database Drop
https://notcve.org/view.php?id=CVE-2019-14245
In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.851, an insecure object reference allows an attacker to delete databases (such as oauthv2) from the server via an attacker account. En CentOS-WebPanel.com (también conocido como CWP) CentOS Web Panel versión 0.9.8.851, una referencia de objeto insegura permite a un atacante eliminar bases de datos (como oauthv2) del servidor a través de una cuenta de atacante. CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.851 suffers from an arbitrary database dropping vulnerability. • http://packetstormsecurity.com/files/154155/CentOS-Control-Web-Panel-CWP-0.9.8.851-Arbitrary-Database-Drop.html http://packetstormsecurity.com/files/154155/CentOS-WebPanel.com-CentOS-Control-Web-Panel-CWP-0.9.8.851-Arbitrary-Database-Drop.html http://packetstormsecurity.com/files/154155/CentOS-WebPanel.com-Control-Web-Panel-CWP-0.9.8.851-Arbitrary-Database-Drop.html https://centos-webpanel.com/changelog-cwp7 • CWE-639: Authorization Bypass Through User-Controlled Key •
CVE-2019-13386 – CentOS-WebPanel.com Control Web Panel 0.9.8.836 Remote Command Execution
https://notcve.org/view.php?id=CVE-2019-13386
In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.846, a hidden action=9 feature in filemanager2.php allows attackers to execute a shell command, i.e., obtain a reverse shell with user privilege. En CentOS Web Panel de CentOS-WebPanel.com (también se conoce como CWP) versión 0.9.8.846, una característica action=9 oculta en el archivo filemanager2.php, permite a los atacantes ejecutar un comando de shell, es decir, obtener un shell inverso con privilegios de usuario. CentOS-WebPanel.com Control Web Panel (CWP) version 0.9.8.836 suffers from a remote command execution vulnerability. • http://packetstormsecurity.com/files/153876/CentOS-Control-Web-Panel-0.9.8.836-Remote-Command-Execution.html https://centos-webpanel.com/changelog-cwp7 https://github.com/i3umi3iei3ii/CentOS-Control-Web-Panel-CVE/blob/master/CVE-2019-13386.md • CWE-863: Incorrect Authorization •
CVE-2019-10893 – CentOS Web Panel 0.9.8.793 (Free) / 0.9.8.753 (Pro) - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2019-10893
CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.793 (Free/Open Source Version) and 0.9.8.753 (Pro) is vulnerable to Stored/Persistent XSS for Admin Email fields on the "CWP Settings > "Edit Settings" screen. By changing the email ID to any XSS Payload and clicking on Save Changes, the XSS Payload will execute. CentOS-WebPanel.com (también conocido CWP) CentOS Web Panel 0.9.8.793 (Free/Open Source Version) y 0.9.8.753 (Pro) es vulnerable a Corss-Site Scripting (XSS) almacenado/persistente en el campo "Admin Email" en la pantalla "CWP Settings > "Edit Settings". Cambiando el ID del email a cualquier payload XSS y clicando en "Save Changes", se ejecutará el payload XSS CentOS Web Panel versions 0.9.8.793 (Free) and 0.9.8.753 (Pro) suffer from an email field persistent cross site scripting vulnerability. • https://www.exploit-db.com/exploits/46669 http://forum.centos-webpanel.com/informations http://packetstormsecurity.com/files/152437/CentOS-Web-Panel-0.9.8.793-Free-0.9.8.753-Pro-Cross-Site-Scripting.html http://www.securityfocus.com/bid/108035 https://packetstormsecurity.com/files/152437/centoswp098email-xss.txt • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2019-10261 – CentOS Web Panel 0.9.8.789 - NameServer Field Persistent Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2019-10261
CentOS Web Panel (CWP) 0.9.8.789 is vulnerable to Stored/Persistent XSS for the "Name Server 1" and "Name Server 2" fields via a "DNS Functions" "Edit Nameservers IPs" action. El panel web CentOS (CWP) 0.9.8.789 es vulnerable a Cross-Site Scripting (XSS) persistente en los campos "Name Server 1" y "Name Server 2" mediante una acción "DNS Functions" "Edit Nameservers IPs". CentOS Web Panel version 0.9.8.78 suffers from a persistent cross site scripting vulnerability. • https://www.exploit-db.com/exploits/46629 http://www.securityfocus.com/bid/107769 https://packetstormsecurity.com/files/152303/CentOS-Web-Panel-0.9.8.789-Cross-Site-Scripting.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •