Merge pull request #7317 from ruben-condor/add-description-and-classification-to-CVE-2023-29489

Updated CVE-2023-29489.yaml
patch-1
Dhiyaneshwaran 2023-05-30 15:30:27 +05:30 committed by GitHub
commit 9e094c9038
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 11 additions and 1 deletions

View File

@ -4,7 +4,17 @@ info:
name: cPanel - Cross-Site Scripting name: cPanel - Cross-Site Scripting
author: DhiyaneshDk author: DhiyaneshDk
severity: medium severity: medium
reference: https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ description: |
An issue was discovered in cPanel before 11.109.9999.116. Cross Site Scripting can occur on the cpsrvd error page via an invalid webcall ID.
reference:
- https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/
- https://nvd.nist.gov/vuln/detail/CVE-2023-29489
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-29489
cwe-id: CWE-79
cpe: cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
metadata: metadata:
verified: "true" verified: "true"
shodan-query: title:"cPanel" shodan-query: title:"cPanel"