diff --git a/http/cves/2023/CVE-2023-29489.yaml b/http/cves/2023/CVE-2023-29489.yaml index fba2b1b1ff..836065aec3 100644 --- a/http/cves/2023/CVE-2023-29489.yaml +++ b/http/cves/2023/CVE-2023-29489.yaml @@ -4,7 +4,17 @@ info: name: cPanel - Cross-Site Scripting author: DhiyaneshDk severity: medium - reference: https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ + description: | + An issue was discovered in cPanel before 11.109.9999.116. Cross Site Scripting can occur on the cpsrvd error page via an invalid webcall ID. + reference: + - https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ + - https://nvd.nist.gov/vuln/detail/CVE-2023-29489 + classification: + cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.1 + cve-id: CVE-2023-29489 + cwe-id: CWE-79 + cpe: cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:* metadata: verified: "true" shodan-query: title:"cPanel"