Description

An issue was discovered in cPanel before 11.109.9999.116. XSS can occur on the cpsrvd error page via an invalid webcall ID, aka SEC-669. The fixed versions are 11.109.9999.116, 11.108.0.13, 11.106.0.18, and 11.102.0.31.

INFO

Published Date :

April 27, 2023, 9:15 p.m.

Last Modified :

May 5, 2023, 6:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2023-29489 has a 37 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-29489 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cpanel cpanel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-29489.

URL Resource
https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ Exploit
https://forums.cpanel.net/threads/cpanel-tsr-2023-0001-full-disclosure.708949/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 2 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 7, 2024, 1:37 a.m. This repo has been linked 5 different CVEs too.

This repository features a powerful one-liner command designed to simplify and streamline your workflow. Perfect for hackers, bug hunters, and cybersecurity professionals, this command encapsulates complex operations into a single, easy-to-use line, enhancing your productivity and efficiency in various security tasks.

Updated: 2 months, 3 weeks ago
1 stars 1 fork 1 watcher
Born at : June 24, 2024, 6:48 a.m. This repo has been linked 5 different CVEs too.

None

Python JavaScript

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 30, 2024, 9:36 a.m. This repo has been linked 2 different CVEs too.

CVE-2023-29489 is a vulnerability to exploitable in cross-site scripting ( xss ) reflect the cpanel

cpanel cross-site-scripting xss-vulnerability

Python JavaScript

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : May 30, 2024, 7:20 a.m. This repo has been linked 2 different CVEs too.

mailboxd component in Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10 has an XML External Entity injection (XXE) vulnerability, as demonstrated by Autodiscover/Autodiscover.xml.

cve cve-2019-9670 xxe zcs zimbra

Python

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 24, 2024, 12:32 p.m. This repo has been linked 2 different CVEs too.

An issue was discovered in cPanel before 11.109.9999.116. Cross-Site Scripting can occur on the cpsrvd error page via an invalid webcall ID.

cpanel cve cve-2023-29489 reflected-xss xss xss-vulnerability

Python JavaScript

Updated: 2 months, 3 weeks ago
0 stars 1 fork 1 watcher
Born at : April 21, 2024, 12:26 p.m. This repo has been linked 1 different CVEs too.

# CVE-2023-29489 exploit

cpanel cve cve-2023-29489 exploit priv8 python python3 vulnerabilities vulnerability

Python

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 14, 2024, 8:29 a.m. This repo has been linked 1 different CVEs too.

CTF Writeups

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 7, 2024, 8:34 p.m. This repo has been linked 53 different CVEs too.

None

Python

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 25, 2024, 4:40 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 24, 2024, 12:01 p.m. This repo has been linked 1 different CVEs too.

cpanel_xss_2023 is a simple Python script designed for finding CVE-2023-29489 vulnerability in cpanel.

Python

Updated: 3 months, 1 week ago
3 stars 0 fork 0 watcher
Born at : Jan. 23, 2024, 8:29 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 23, 2024, 12:20 p.m. This repo has been linked 1 different CVEs too.

This Tool is used to check for CVE-2023-29489 Vulnerability in the provided URL with the set of payloads available

Python

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 21, 2024, 7:23 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 3 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : Dec. 23, 2023, 6:28 a.m. This repo has been linked 1 different CVEs too.

SynixCyberCrimeMY CVE-2023-29489 Scanner By SamuraiMelayu1337 & h4zzzzzz@scc

Python

Updated: 9 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 16, 2023, 8:24 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-29489 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-29489 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 05, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ No Types Assigned https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ Exploit
    Changed Reference Type https://forums.cpanel.net/threads/cpanel-tsr-2023-0001-full-disclosure.708949/ No Types Assigned https://forums.cpanel.net/threads/cpanel-tsr-2023-0001-full-disclosure.708949/ Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* versions up to (excluding) 11.102.0.31 *cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* versions from (including) 11.104.0 up to (excluding) 11.106.0.18 *cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* versions from (including) 11.108.0 up to (excluding) 11.108.0.13 *cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* versions from (including) 11.109.0 up to (excluding) 11.109.9999.116
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-29489 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-29489 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.56 }} -0.07%

score

0.78098

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability