CVE List

CVE-2019-17379

Moderate 6.1

cPanel before 82.0.15 allows self stored XSS in the WHM SSL Storage Manager interface (SEC-527).

Published October 9, 2019.

Affected software

Get alerts for Cpanel Cpanel

Reference links