CVE-2019-11429

CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.793 (Free/Open Source Version), 0.9.8.753 (Pro) and 0.9.8.807 (Pro) is vulnerable to Reflected XSS for the “Domain” field on the “DNS Functions > “Add DNS Zone” screen.
Source: NIST
CVE-2019-11429