CVE-2023-29489

An issue was discovered in cPanel before 11.109.9999.116. XSS can occur on the cpsrvd error page via an invalid webcall ID, aka SEC-669. The fixed versions are 11.109.9999.116, 11.108.0.13, 11.106.0.18, and 11.102.0.31.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*

History

05 May 2023, 18:12

Type Values Removed Values Added
CPE cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79
First Time Cpanel
Cpanel cpanel
References (MISC) https://forums.cpanel.net/threads/cpanel-tsr-2023-0001-full-disclosure.708949/ - (MISC) https://forums.cpanel.net/threads/cpanel-tsr-2023-0001-full-disclosure.708949/ - Vendor Advisory
References (MISC) https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ - (MISC) https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ - Exploit

27 Apr 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-27 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-29489

Mitre link : CVE-2023-29489

CVE.ORG link : CVE-2023-29489


JSON object : View

Products Affected

cpanel

  • cpanel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')