NA

CVE-2023-29489

Published: 27/04/2023 Updated: 05/05/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

An issue exists in cPanel prior to 11.109.9999.116. XSS can occur on the cpsrvd error page via an invalid webcall ID, aka SEC-669. The fixed versions are 11.109.9999.116, 11.108.0.13, 11.106.0.18, and 11.102.0.31.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cpanel cpanel

Github Repositories

SynixCyberCrimeMY CVE-2023-29489 Scanner By SamuraiMelayu1337 & h4zzzzzz@scc

CVE-2023-29489 SynixCyberCrimeMY CVE-2023-29489 Scanner By SamuraiMelayu1337 & h4zzzzzz@scc How To Usage ? git clone githubcom/SynixCyberCrimeMy/CVE-2023-29489 cd CVE-2023-29489 pip3 install -r requirementstxt python3 eksepelotpy Thanks To All SynixCyberCrimeMY Members

This Tool is used to check for CVE-2023-29489 Vulnerability in the provided URL with the set of payloads available

Tool-29489 Overview πŸ”: This tool is used to identify URLs with CVE-2023-29489 vulnerability The tool uses payloads to identify the bug Help menu of tool-29489: python mainpy [help] [URL] [inputfile] [outputfile] -h or --help : To display help options -u or --url : To input URL to check -i or --input : To give the input file -o or --output : To give the output

Overview This is the tool through which we can check whether the given url is vulnerable to CVE-2023-29489 CVE-2023-29489 CVE-2023-29489 is a reflected cross-site scripting (XSS) vulnerability found in cPanel, a web hosting control panel software that is widely deployed across the internet This vulnerability can be exploited without any authentication, and it is exploitable re

cpanel_xss_2023 is a simple Python script designed for finding CVE-2023-29489 vulnerability in cpanel.

About the Tool βš’οΈ cpanel_xss_2023 is a simple Python script designed for finding CVE-2023-29489 vulnerability and exploitability in cpanel Features βš™οΈ CVE-2023-29489 Scanning: Identifies and scans for the CVE-2023-29489 vulnerability and exploitation URL Input: Supports scanning a single URL or reading multiple URLs from a file Output Logging: Allows users to write

Tool-29489 Overview πŸ”: This tool is used to identify URLs with CVE-2023-29489 vulnerability The tool uses payloads to identify the bug Help menu of tool-29489: python mainpy [help] [URL] [inputfile] [outputfile] -h or --help : To display help options -u or --url : To input URL to check -i or --input : To give the input file -o or --output : To give the output

xss-scan About the Tool xss_scan is a simple Python script designed for finding CVE-2023-29489 vulnerability in cpanel Features CVE-2023-29489 Scanning: Identifies and scans for the CVE-2023-29489 vulnerability URL Input: Supports scanning a single URL or reading multiple URLs from a file Output Logging: Allows users to write the scan results to an output file Telegram Not

Scanner CVE-2023-29489 Python (Selenium)

Scanner-CVE-2023-29489 Scanner CVE-2023-29489 Python (Selenium) Kode di atas adalah program Python untuk memeriksa apakah situs web rentan terhadap serangan cross-site scripting (XSS) Program ini menggunakan modul multiprocessing untuk memproses beberapa URL secara bersamaan dan modul selenium untuk mengotomatisasi browser Chrome Cara Penggunaan Pastikan Python telah terpasa

Mass Exploitation For (CVE-2023-29489)

xss - cpanel(CVE-2023-29489) cPanel dalam versi 111020x < 11102031 / 111060x < 111060x / 111080x < 11108013 / 111099999x < 111099999116 terdedah kepada Reflected Cross-Site Scripting melalui permintaan yang dibuat khas ke ID Panggilan web apabila dipaparkan pada halaman yang error untuk cpsrvd Cara Install & Run Di

# CVE-2023-29489 exploit

CVE-2023-29489 CVE-2023-29489 exploit

CVE-2023-29489 Created By AnonGhost Official How To Use ? python3 CVE-2023-29489py

Mass Exploitation For (CVE-2023-29489)

xss - cpanel(CVE-2023-29489) cPanel dalam versi 111020x < 11102031 / 111060x < 111060x / 111080x < 11108013 / 111099999x < 111099999116 terdedah kepada Reflected Cross-Site Scripting melalui permintaan yang dibuat khas ke ID Panggilan web apabila dipaparkan pada halaman yang error untuk cpsrvd Cara Install & Run Di

Tracking my progress for 100 days learning something new daily....

100daysofcyber Tracking my progress for 100 days learning something new daily Day 1 Revisiting Computer Networks: Computer Networking Full Course - OSI Model Deep Dive with Real Life Examples OSI MODEL in easiest Way (best way to remember OSI layers and their role) -- Read book till pg 20 zseanos methodology Day 2 Read a good blog on BugBounty Methodology : BUG HUNTING

Welcome to Learn365! This repository is about 365 days of Learning .

Learn365 Welcome to Learn365! This repository is about 365 days of Learning This repository contains all the information shared during my Learn 365 Challenge365 Days of Learning is a challenge to stay engaged in learning and personal development for a full year by setting a goal to learn something new every day, it can be anything from infosecFollow me on LinkedIn for Regul

POC for cPanel (CVE-2023-29489) ###XSS Payload###

CVE-2023-29489 mass exploit

CVE-2023-29489 CVE-2023-29489 mass exploit USAGE: bash CVE-2023-29489sh <listtxt>

CVE-2023-29489-XSS

CVE-2023-29489 CVE-2023-29489-XSS

CVE-2023-29489 CVE-2023-29489 mass exploit USAGE: bash CVE-2023-29489sh <listtxt>

A collection oneliner scripts for bug bounty

Oneliner-Bugbounty A collection oneliner scripts for bug bounty List tools Subfinder Naabu httpx Nuclei Waybackurls DNSProbe gf sqlmap qsreplace hakrawler Puredns GauPlus uro Auto scanner subfinder -d sitecom -all | naabu | httpx | nuclei -t nuclei-templates Finding files (For example in here json file) subfinder -d sitecom -all | naa

Oneliner-Bugbounty A collection oneliner scripts for bug bounty List tools Subfinder Naabu httpx Nuclei Waybackurls DNSProbe gf sqlmap qsreplace hakrawler Puredns GauPlus uro Auto scanner subfinder -d sitecom -all | naabu | httpx | nuclei -t nuclei-templates Finding files (For example in here json file) subfinder -d sitecom -all | naa

Validate-CVE-2023-29489-scanner Inspired by githubcom/haxor1337x/Scanner-CVE-2023-29489 Verifies CVE-2023-29489 XSS on Cpanel webcall Features: Mass scan IPs based on CIDR or a set of range Scan based on specific common ports of cpanel Requirements: Python 310+ Selenium Google Chrome Usage python3 xss_scannerpy --headless --ignore-certificate-errors

Shodan Bounty Scanner: Unleash the Power of Shodan for Bug Bounty Hunting and Discover Vulnerability Gems. Boost your Reconnaissance Efforts and Reveal Lucrative Targets for Rewarding Bug Bounty Engagements.

Shodan-Bug-Bounty-Hunter Shodan Bounty Scanner: Unleash the Power of Shodan for Bug Bounty Hunting and Discover Vulnerability Gems Boost your Reconnaissance Efforts and Reveal Lucrative Targets for Rewarding Bug Bounty Engagements Finding XSS in a Million Websites (cPanel CVE-2023-29489) Discover and exploit a reflected cross-site scripting vulnerability in cPanel, a widely d

This Repositories contains list of One Liners with Descriptions and Installation requirements

One-Liner-Collections This Repositories contains list of One Liners with Descriptions and Installation requirements ──────────────────────────────────────────────────────────────────────── SQL Injection Installation Requirements Subfin

Mass Scaning vulnerability in Cpanel [XSS]

XSS_1915 Mass Scaning vulnerability in Cpanel [XSS] KALI LINUX sudo pip install BeautifulSoup sudo pip install shodan sudo pip install pystyle git clone githubcom/mr-sami-x/XSS_1915git cd XSS_1915 python cve_2023_29489py TERMUX pkg install BeautifulSoup pkg instaal shodan pkg install pystyle pkg install requests git clone githubcom/mr-sami-x/XSS_1915git cd

XSS_1312 Mass Scaning vulnerability in Cpanel [XSS] CLONE ON REPLIT KALI LINUX sudo pip install BeautifulSoup sudo pip install shodan sudo pip install pystyle git clone githubcom/tucommenceapousser/XSS_1312git cd XSS_1312 for use shodan api python cve_2023_29489py for use files containing ip targets python cve_2023_29489opy TERMUX pkg install BeautifulSoup pkg inst

XSS_1312 Mass Scaning vulnerability in Cpanel [XSS] CLONE ON REPLIT KALI LINUX sudo pip install BeautifulSoup sudo pip install shodan sudo pip install pystyle git clone githubcom/tucommenceapousser/XSS_1312git cd XSS_1312 for use shodan api python cve_2023_29489py for use files containing ip targets python cve_2023_29489opy TERMUX pkg install BeautifulSoup pkg inst