CVSS | |
---|---|
DESCRIPTION | An issue was discovered in cPanel before 11.109.9999.116. XSS can occur on the cpsrvd error page via an invalid webcall ID, aka SEC-669. The fixed versions are 11.109.9999.116, 11.108.0.13, 11.106.0.18, and 11.102.0.31. |
HEAT SCORE | 666 |
DATE | TWEETS | USER |
---|---|---|
2023-05-29 09:00:58 | CVE-2023-29489 Cpanel xss #cve #BugBounty #xss https://t.co/dPI81pYeR9 | HackTube5 |
2023-05-26 15:40:48 | @daveclintonn What vacation?😂😂 Did you know:: CVE-2023-29489 bypasses the 403 Forbidden error and renders XSS on the pages? | sudoevans |
2023-05-26 15:30:54 | Its 30 days since: cPanel CVE-2023-29489 !! Time to hunt for it on bug bounty programs!! 🎩Did you know:: CVE-2023… https://t.co/XRt6DVKD1K https://twitter.com/i/web/status/1662117863753170945 | Thee_Eclipse |
2023-05-25 02:00:38 | Finding XSS in a million websites (cPanel CVE-2023-29489) https://t.co/j1kWjHkDva https://www.reddit.com/r/netsec/comments/1305jjj/finding_xss_in_a_million_websites_cpanel/?utm_source=dlvr.it&utm_medium=twitter | techadversary |
2023-05-24 00:30:20 | 3x CVE-2023-29489 se pelo menos 1 não der duplicado ja fico feliz hehe #BugBounty https://t.co/H8lKLzGIbL | 8Xand97953 |
2023-05-21 14:40:12 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-1586 : @Denis_Skvortcov https://t.co/zqOUsvokge 2️⃣CVE-2023-29489 :… https://t.co/9mTPqXeYHF https://twitter.com/twitter/statuses/1658050411012423681 https://twitter.com/i/web/status/1660292851798794241 | top3cve |
2023-05-21 12:20:21 | I've successfully uncovered the trendy XSS vulnerability [CVE-2023-29489] on a high-profile target :D https://t.co/M8I2GtFNho | sl4x0 |
2023-05-19 02:40:26 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-1586 : @Denis_Skvortcov https://t.co/zqOUsvokge 2️⃣CVE-2023-29489 : @0x3n0… https://t.co/H3rxCEuX7V https://twitter.com/twitter/statuses/1658050411012423681 https://twitter.com/i/web/status/1659386881925160962 | top3cve |
2023-05-18 02:40:41 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-32784 : @Alshakarti https://t.co/048ZA7QSnh 2️⃣CVE-2023-29489 : @0x3n0… https://t.co/I04fTFtNwr https://twitter.com/twitter/statuses/1658574573304987655 https://twitter.com/i/web/status/1659024495879880706 | top3cve |
2023-05-17 23:10:21 | >_ XSS_1915 Mass Scaning vulnerability in Cpanel [XSS] CVE : CVE-2023-29489 install > https://t.co/uSEHLkEc5L https://t.co/As4H3AlA2n https://github.com/mr-sami-x/XSS_1915.git | Linux_ye |
2023-05-15 16:51:00 | Finding XSS in a million websites (cPanel CVE-2023-29489) – Assetnote - by @assetnote https://t.co/DhfaeNeTLk https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | dekeeu |
2023-05-15 05:10:16 | CVE-2023-29489 - cPanel cPanel XSS vulnerability can occur on cpanelwebcall error page via invalid webcall ID pay… https://t.co/zaoWcIFxx6 https://twitter.com/i/web/status/1657976141662281728 | 0x3n0 |
2023-05-15 03:30:54 | Fuzzing for CVE-2023-29489 ffuf -u "http://FUZZ:2083/cpanelwebcall/<img%20src=x%20onerror="prompt(1)">aaaaaaaaaaaa… https://t.co/pU1CoKhx9X https://twitter.com/i/web/status/1657950578797060096 | 0x3n0 |
2023-05-10 10:30:28 | Hey @GoDaddy, your Shared Hosting plans are running a cPanel version vulnerable to CVE-2023-29489. Are you updating… https://t.co/lrARqK5yOs https://twitter.com/i/web/status/1656245137742102529 | tomasdpinho |
2023-05-10 06:22:41 | Reflected XSS in cPanel - tracked as CVE-2023-29489 #bugbountytip #bugbounty #hacking #pentesting #cybersecurity… https://t.co/HfLbDZT2Q5 https://twitter.com/i/web/status/1656181870583853057 | viehgroup |
2023-05-10 02:21:51 | The ACSC are aware of a critical vulnerability (CVE-2023-29489) affecting cPanel and cPanel managed websites. Affe… https://t.co/3CcDobfvMP https://twitter.com/i/web/status/1656121084524261376 | F1Solutions_AUS |
2023-05-09 11:36:45 | @lud_vy CVE-2023-29489? | Abd00000mar |
2023-05-05 22:41:27 | New post from https://t.co/uXvPWJy6tj (CVE-2023-29489 (cpanel)) has been published on https://t.co/VdrhiUHzg7 http://www.sesin.at https://www.sesin.at/2023/05/06/cve-2023-29489-cpanel/ | WolfgangSesin |
2023-05-05 22:41:22 | New post from https://t.co/9KYxtdZjkl (CVE-2023-29489 (cpanel)) has been published on https://t.co/QSHOy2ykM3 http://www.sesin.at https://www.sesin.at/2023/05/06/cve-2023-29489-cpanel/ | www_sesin_at |
2023-05-05 18:31:11 | 🚨 NEW: CVE-2023-29489 🚨 An issue was discovered in cPanel before 11.109.9999.116. XSS can occur on the cpsrvd error… https://t.co/NdFRbtikmx https://twitter.com/i/web/status/1654553285708136448 | threatintelctr |
2023-05-05 04:30:19 | CVE-2023-29489 cPanel XSS漏洞分析研究 https://t.co/H2vBuO4sAh https://t.co/v1HUybrKRO https://ift.tt/EIxKZpw https://ift.tt/29neJWU | buaqbot |
2023-05-05 02:40:15 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-29489 : @HunterMapping https://t.co/4uzRLyk3iD 2️⃣CVE-2019-5736 : @0xor0ne… https://t.co/k7rahdbgWq https://twitter.com/twitter/statuses/1651787830044262401 https://twitter.com/i/web/status/1654313453396324352 | top3cve |
2023-05-04 02:40:28 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-29489 : @HunterMapping https://t.co/4uzRLyk3iD 2️⃣CVE-2019-5736 : @0xor0ne… https://t.co/FZE6xGHWIE https://twitter.com/twitter/statuses/1651787830044262401 https://twitter.com/i/web/status/1653951065232908288 | top3cve |
2023-05-03 14:40:24 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-29489 : @ReconOne_bk https://t.co/jAcfyH2RNr 2️⃣CVE-2023-28929 : @g_plains… https://t.co/uXwEiEXgXH https://twitter.com/twitter/statuses/1651556898448056321 https://twitter.com/i/web/status/1653769871337873408 | top3cve |
2023-05-03 11:41:52 | Triaged, I found my first bug CVE-2023-29489 https://t.co/FdmNFpaGl6 | Minacris890M |
2023-05-03 10:10:20 | Triaged, I found my first bug CVE-2023-29489 #bugbountytips #bugbountytip https://t.co/qSDvXyYzqC | rix4uni |
2023-05-03 02:40:49 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-29489 : @HunterMapping https://t.co/4uzRLyk3iD 2️⃣CVE-2023-27350 :… https://t.co/pB5ynV6bIZ https://twitter.com/twitter/statuses/1651787830044262401 https://twitter.com/i/web/status/1653588677061115907 | top3cve |
2023-05-02 21:00:12 | CVE-2023-29489, vulnerabilidad de XSS que afecta a #cpanel fue publicado desde el 26 de febrero de este año. En EC… https://t.co/fiBNZDNo4L https://twitter.com/i/web/status/1653504035775827997 | NiloNnbnd |
2023-05-02 14:45:00 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-29489 : @ReconOne_bk https://t.co/jAcfyH2RNr 2️⃣CVE-2023-28929 : @g_plains… https://t.co/iSzisopoEp https://twitter.com/twitter/statuses/1651556898448056321 https://twitter.com/i/web/status/1653407484839702528 | top3cve |
2023-05-02 12:40:20 | #Sigma rule to detect CVE-2023-29489 exploitation attempts, a reflected #XSS #vulnerability in #cPanel exposing mil… https://t.co/NeRMpJ3AwA https://twitter.com/i/web/status/1653378715248742402 | SOC_Prime |
2023-05-02 09:12:09 | cPanel cross-site scripting | CVE-2023-29489 - https://t.co/3R4XqHUYvF #CVE #Vulnerability #OSINT #ThreatIntel #Cyber https://www.redpacketsecurity.com/cpanel-cross-site-scripting-cve-2023-29489/ | RedPacketSec |
2023-05-02 02:40:24 | ✨ Top 3 CVE last 12h 1️⃣CVE-2022-42856 : @0xor0ne https://t.co/iCmXnY5myo 2️⃣CVE-2023-29489 : @HunterMapping… https://t.co/WZh0q5kwld https://twitter.com/twitter/statuses/1652742162134581250 https://twitter.com/i/web/status/1653226288918806528 | top3cve |
2023-05-01 23:00:41 | Finding XSS in a million websites (cPanel CVE-2023-29489) – Assetnote - https://t.co/kUDHZYxr8T https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | FAMASoon |
2023-05-01 19:11:24 | Finding XSS in a million websites (cPanel CVE-2023-29489) https://t.co/Ct56Pblrai https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | axcheron |
2023-05-01 16:03:36 | New post: "Finding XSS in a million websites (cPanel CVE-2023-29489)" https://t.co/WUtUDxHjir https://ift.tt/6zLNsUM | Myinfosecfeed |
2023-05-01 16:01:07 | Finding XSS in a million websites (cPanel CVE-2023-29489) https://t.co/Gjvhsg1Pv5 https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | _r_netsec |
2023-05-01 14:40:56 | ✨ Top 3 CVE last 12h 1️⃣CVE-2022-42856 : @AlexA86429680 https://t.co/3roohCO7Z8 2️⃣CVE-2023-29489 : @HunterMapping… https://t.co/SWFAFGz7xR https://twitter.com/twitter/statuses/1653028140267065344 https://twitter.com/i/web/status/1653045094885253126 | top3cve |
2023-05-01 02:40:43 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-29489 : @HunterMapping https://t.co/4uzRLyk3iD 2️⃣CVE-2023-1389 :… https://t.co/69T2E5Tqvu https://twitter.com/twitter/statuses/1651787830044262401 https://twitter.com/i/web/status/1652863902110162945 | top3cve |
2023-04-30 14:40:07 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-29489 : @HunterMapping https://t.co/4uzRLyk3iD 2️⃣CVE-2022-47949 : @daaraaaaa… https://t.co/iblukhGa7e https://twitter.com/twitter/statuses/1651787830044262401 https://twitter.com/i/web/status/1652682707036430336 | top3cve |
2023-04-30 13:30:49 | 🔸Finding XSS in a million websites (cPanel CVE-2023-29489) https://t.co/cWxjk7gpxA #100DaysofCyber https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | jaiguptanick |
2023-04-30 13:00:12 | Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2023-29489: 127.4K (audience size) CVE-2023-0264: 107.7K CVE-2022-… https://t.co/762P50Mbbt https://twitter.com/i/web/status/1652659076319399936 | CVEtrends |
2023-04-30 07:00:17 | Finding XSS in a million websites (cPanel CVE-2023-29489) https://t.co/7c1UDJTAFX #Pentesting #CVE… https://t.co/fAHQvXgZAG https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ https://twitter.com/i/web/status/1652566986285629441 | Anastasis_King |
2023-04-30 04:20:19 | CVE-2023-29489 Test this nuclei template on your all assets https://t.co/xPdD9ObJpt https://github.com/learnerboy88/CVE-2023-29489 | barbodza |
2023-04-30 02:40:11 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-29489 : @HunterMapping https://t.co/4uzRLyk3iD 2️⃣CVE-2022-47949 : @0xor0ne… https://t.co/rueM2cOLeQ https://twitter.com/twitter/statuses/1651787830044262401 https://twitter.com/i/web/status/1652501512193490944 | top3cve |
2023-04-29 20:20:12 | @hassan56957977 لها تمبلت في nuclei CVE-2023-29489.yaml اي موقع مركب cpanel تقدر تسوي اختبار له عن طريق: localh… https://t.co/BufyAR6erS https://twitter.com/i/web/status/1652406601662210049 | c4sper0 |
2023-04-29 20:10:10 | Check #CVE-2023-29489 guys https://t.co/70ZFUiwyuz | mhassani97 |
2023-04-29 14:40:09 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-29489 : @HunterMapping https://t.co/4uzRLyk3iD 2️⃣CVE-2022-47949 : @0xor0ne… https://t.co/HwdqiuPu2G https://twitter.com/twitter/statuses/1651787830044262401 https://twitter.com/i/web/status/1652320318831177729 | top3cve |
2023-04-29 14:20:24 | Vulnerabilidad XSS en /cpanelwebcall/ de cPanel. 🚨CVE-2023-29489 #Ciberseguridad https://t.co/RYzUhjr3s0 https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | IngAbreuOrtiz |
2023-04-29 14:10:29 | Finding XSS in a million websites (cPanel CVE-2023-29489) – Assetnote - https://t.co/q3oVPYgdhy https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | piedpiper1616 |
2023-04-29 14:10:25 | Vulnerabilidad XSS en /cpanelwebcall/ de cPanel CVE-2023-29489 https://t.co/WtliiFbpB3 https://t.co/2icpuEwHeD https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | elhackernet |
2023-04-29 10:00:17 | Finding XSS in a million websites (cPanel CVE-2023-29489) https://t.co/ogCJoTFzIh https://t.co/QSQRFI0kHV https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | Hinad5 |
2023-04-29 09:30:07 | Finding XSS in a million websites (cPanel CVE-2023-29489) https://t.co/qw8io00u0M #Pentesting #CVE #CyberSecurity… https://t.co/IErB3PCkSc https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ https://twitter.com/i/web/status/1652243463163846658 | clexingtony |
2023-04-29 08:50:09 | بخصوص ثغرة : Xss cPanel CVE-2023-29489 اللي عنده موقع والشركة بطئية بالتحديث او انت فيك كسل تحدث 😅 الحل اعمل اع… https://t.co/QDrCl9uQcP https://twitter.com/i/web/status/1652233735062863875 | c4sper0 |
2023-04-29 07:20:20 | Finding XSS in a million websites (cPanel CVE-2023-29489) https://t.co/UBgNCRwXIS https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | NytroRST |
2023-04-29 07:00:10 | So many valid findings yet so many duplicates #CVE-2023-29489 https://t.co/Yq2aUp17xb | 0xdef1ant |
2023-04-29 06:00:49 | Hi everyone!! We have not released any special profiles to detect the CVE-2023-29489, because our scanner can poten… https://t.co/ErB27P82uE https://twitter.com/i/web/status/1652189991106232322 | BurpBounty |
2023-04-29 05:11:50 | Nueva vulnerabilidad XSS en cPanel amenaza a más de un millón de sitios web Identificada como CVE-2023-29489 (CVSS… https://t.co/aYzo67EGJU https://twitter.com/i/web/status/1652176718516428800 | CSIRT_Telconet |
2023-04-29 02:40:59 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-29489 : @HunterMapping https://t.co/4uzRLyk3iD 2️⃣CVE-2022-47949 : @0xor0ne… https://t.co/xh5yPSClIs https://twitter.com/twitter/statuses/1651787830044262401 https://twitter.com/i/web/status/1652139124646727680 | top3cve |
2023-04-29 01:10:19 | Finding XSS in a million websites (cPanel CVE-2023-29489) https://t.co/52rhy2ncAG #infosecurity #CyberSec #bug… https://t.co/61nvgbbrgp https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ https://twitter.com/i/web/status/1652117058908471300 | 7h3h4ckv157 |
2023-04-29 00:00:22 | Como explorar (e mitigar) a novíssima vulnerabilidade CVE-2023-29489 no cPanel 🧵#bolhadev #cybersecurity https://t.co/HjDCO7ntCK | sushicomabacate |
2023-04-28 23:30:33 | ■■□□□ Finding XSS in a million websites (cPanel CVE-2023-29489). https://t.co/16aPUODbSn https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | cKure7 |
2023-04-28 20:12:26 | Finding XSS in a million websites (cPanel CVE-2023-29489) https://t.co/pFdUjmv9B4 #Pentesting #CVE #CyberSecurity… https://t.co/nThedtI71r https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ https://twitter.com/i/web/status/1652040111247204371 | ptracesecurity |
2023-04-28 19:35:38 | Me : Gonna test recent CVE-2023-29489 on multiple targets using nuclei. Nuclei : No results found. Better luck next time! | nh___limon |
2023-04-28 16:50:38 | Bad Request: &lt;Svg onx=() onload=(confirm)(2)&gt; 🥲 CVE-2023-29489 #cpanel #bugbounty https://t.co/O2DIYGsODa | MacRunMe |
2023-04-28 16:41:12 | CVE-2023-29489 Google Dork: intitle:"cPanel Login" inurl:"2082|2083|2085|2086|2087|2095|8083|8088|8443" -site:… https://t.co/JlHNRAajda https://twitter.com/i/web/status/1651985929094012928 | Jh0n_0x |
2023-04-28 16:11:10 | Vulnerabilidad que afectó a millones de sitios web asignada (CVE-2023-29489), el impacto de esta vulnerabilidad pe… https://t.co/HN9g0FVLwV https://twitter.com/i/web/status/1651981941778833410 | TaurusOmar_ |
2023-04-28 16:01:17 | Finding XSS in a million websites (cPanel CVE-2023-29489) – Assetnote https://t.co/f37IhXKDEV https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | n0ipr0cs |
2023-04-28 15:51:14 | yesterday after i finished reading article about CVE-2023-29489, i created a quick template to scan all the servers… https://t.co/AkXFOTm7xx https://twitter.com/i/web/status/1651976690292371456 | tmz900 |
2023-04-28 15:03:37 | Well, found one CVE-2023-29489 https://t.co/uAdsT4SZQb | erobtenorio |
2023-04-28 14:41:31 | ✨ Top 3 CVE last 12h 1️⃣CVE-2023-29489 : @ReconOne_bk https://t.co/jAcfyH2RNr 2️⃣CVE-2022-47949 : @0xor0ne… https://t.co/2sd0J1RZYy https://twitter.com/twitter/statuses/1651556898448056321 https://twitter.com/i/web/status/1651957931770880001 | top3cve |
2023-04-28 14:30:21 | 🪲 Finding XSS In A Million Websites (cPanel CVE-2023-29489) https://t.co/ezIOtmfDUY Awesome research by… https://t.co/aU9XeozEDA https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ https://twitter.com/i/web/status/1651956936756297729 | payloadartist |
2023-04-28 13:01:36 | nuclei template for cpanel xss url: http/cves/2023/CVE-2023-29489.yaml #bugbountytips #cve_2023 #cpanel #xss… https://t.co/221cBuiCSq https://twitter.com/i/web/status/1651933214024278018 | MatinNouryan |
2023-04-28 13:01:01 | Top 3 trending CVEs on Twitter Past 24 hrs: CVE-2023-28771: 1.9M (audience size) CVE-2023-29489: 649.1K CVE-2023-2… https://t.co/s3i1zdGJDR https://twitter.com/i/web/status/1651934299455737867 | CVEtrends |
2023-04-28 11:50:26 | (cPanel CVE-2023-29489) by @Netlas_io https://t.co/m4mJhlrqn1 | akaclandestine |
2023-04-28 11:20:42 | 🔥🚀 "Heads up, everyone! ! We have not released any special profiles to detect the CVE-2023-29489 (#XSS in #cPanel)… https://t.co/o9MOLTa07W https://twitter.com/i/web/status/1651906780283256832 | BurpBounty |
2023-04-28 11:20:30 | 🔥🚀 "Heads up, everyone! ! We have not released any special profiles to detect the CVE-2023-29489 (#XSS in #cPanel)… https://t.co/mWaxTcuWx3 https://twitter.com/i/web/status/1651906870011895818 | GBountySecurity |
2023-04-28 11:00:39 | Finding XSS in a million websites (cPanel CVE-2023-29489) – Assetnote https://t.co/yxtypVGqV9 https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | akaclandestine |
2023-04-28 10:40:42 | #CVE-2023-29489 Reflected XSS in cPanel Link: https://t.co/tKOdBUm9BX #cybersecurity #OSINT #fofa #cPanel… https://t.co/wmUrojawlg https://en.fofa.info/result?qbase64=YXBwPSJjUGFuZWwtV0hNIiB8fCBhcHA9ImNQYW5lbC13ZWJtYWlsIiB8fCBhcHA9ImNQYW5lbC1Mb2dpbiIgfHwgYXBwPSJjUGFuZWwtc3ZnIiB8fCBhcHA9ImNQYW5lbC1MaWNlbnNlLVNlcnZpY2UtVmVyc2lvbi0zMSIgfHwgYXBwPSJjUGFuZWwtTGljZW5zZS1TZXJ2aWNlIiB8fCBhcHA9ImNQYW5lbC1Mb2dpbiIgfHwgYXBwPSJjUGFuZWwtTUdNVC1Qcm9kdWN0cyI%3D https://twitter.com/i/web/status/1651897794360389633 | fofabot |
2023-04-28 10:30:18 | Finding XSS in a million websites (cPanel CVE-2023-29489) https://t.co/yXrG1j8NYG https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | tbbhunter |
2023-04-28 09:50:28 | We put together a little blog on #CVE-2023-29489: #ExploitCode: <host>:<port>/cpanelwebcall/<img%20src=x%20onerro… https://t.co/vydOON9tA5 https://twitter.com/i/web/status/1651885944230821889 | GrizSec |
2023-04-28 09:10:22 | Morning with CVE-2023-29489 @ofjaaah @wellpunk https://t.co/vinSWznWd1 | m4cddr |
2023-04-28 08:40:24 | After spending literally one minute looking for #CVE-2023-29489, we have found two instances: https://t.co/QVciiNcwy4 | GrizSec |
2023-04-28 07:50:20 | Try to get some bounty! CVE: CVE-2023-29489 Vulnerability : 0 Day cPanel XSS Payload: cpanelwebcall/<img%20sr… https://t.co/ss84sK6TB4 https://twitter.com/i/web/status/1651854084062715905 | DexSec0x |
2023-04-28 07:30:26 | #CVE-2023-29489 Falla de #CPanel en sitios web https://t.co/FrNtEpaBYt https://noticiasseguridad.com/vulnerabilidades/no-tienes-que-ser-un-super-hacker-para-hackear-millones-de-sitios-web-esta-falla-de-cpanel-lo-hace-facil-para-cualquiera/ | rkx73 |
2023-04-28 03:20:20 | 🕹️Alert CVE-2023-29489 0 Day cPanel XSS vulnerability HUNTER Search Link 💡: https://t.co/f8N5oxCSfx Dorks on oth… https://t.co/qQNmUaMhfC https://shorturl.at/aflDT https://twitter.com/i/web/status/1651787830044262401 | HunterMapping |
2023-04-28 03:11:30 | Một lỗ hổng nghiêm trọng CVE-2023-29489 trong cPanel ảnh hưởng hàng triệu website trên thế giới, trong đó có Việt… https://t.co/tr7pdg728q https://twitter.com/i/web/status/1651783313135370242 | WhiteHatvn |
2023-04-28 03:00:09 | I declare CVE-2023-29489 to be named Dusty Colline https://t.co/U3is2lN75t https://nvd.nist.gov/vuln/detail/CVE-2023-29489 | vulnonym |
2023-04-27 22:11:13 | CVE-2023-29489 An issue was discovered in cPanel before 11.109.9999.116. XSS can occur on the cpsrvd error page via… https://t.co/h0ptfri3zH https://twitter.com/i/web/status/1651707851054743555 | CVEnew |
2023-04-27 21:33:33 | 🚨 NEW: CVE-2023-29489 🚨 An issue was discovered in cPanel before 11.109.9999.116. XSS can occur on the cpsrvd error… https://t.co/HS0xpsDfjI https://twitter.com/i/web/status/1651699480498937857 | threatintelctr |
2023-04-27 21:12:03 | CVE-2023-29489 : An issue was discovered in cPanel before 11.109.9999.116. #XSS can occur on the cpsrvd error page… https://t.co/WPDGRpfxWa https://twitter.com/i/web/status/1651694005778804738 | CVEreport |
2023-04-27 19:31:29 | CVE-2023-29489: XSS in million websites cPanel... Poc : https://t.co/f3rWtBv291 https://t.co/kYxKr9fRux https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | zfbi_ |
2023-04-27 18:26:03 | CPanel CVE-2023-29489 zafiyeti ile terör estirmek.. https://t.co/R7fF5pw4Vy https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | electrocode |
2023-04-27 15:40:43 | Finding XSS in a million websites (cPanel CVE-2023-29489) https://t.co/Dbt7XN8hO6 https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | Dinosn |
2023-04-27 14:00:41 | CVE-2023-29489: XSS in million websites cPanel... Poc https://t.co/mclgvGs5dD https://t.co/wo5r1G7Esq https://blog.assetnote.io/2023/04/26/xss-million-websites-cpanel/ | cyber_advising |
2023-04-27 12:18:48 | [Oh noo] Reflected XSS in cPanel - tracked as CVE-2023-29489 🔥 If you have cPanel servers in your asset list, chec… https://t.co/hos6mnDCTw https://twitter.com/i/web/status/1651556898448056321 | ReconOne_bk |
2023-04-27 10:31:19 | Advisory: Reflected Cross-Site Scripting in cPanel (CVE-2023-29489) https://t.co/sRmXtUCoDr https://blog.assetnote.io/2023/04/26/cpanel-xss-advisory/ | tbbhunter |
2023-04-27 08:40:13 | CVE-2023-29489: XSS Vulnerability in cPanel Threatening 1.4 Million Websites https://t.co/hWq3KzvIsV https://securityonline.info/cve-2023-29489-xss-vulnerability-in-cpanel-threatening-1-4-million-websites/ | PentestingN |
2023-04-27 04:01:54 | CVE-2023-29489: XSS Vulnerability in cPanel Threatening 1.4 Million Websites https://t.co/FU6E1GzeCs #opensource… https://t.co/mAPv1XD7fI https://securityonline.info/cve-2023-29489-xss-vulnerability-in-cpanel-threatening-1-4-million-websites/ https://twitter.com/i/web/status/1651434643114041344 | the_yellow_fall |
2023-04-27 02:02:54 | CPanel 0day Reflected XSS payload for CVE-2023-29489 htt.p://example.com/cpanelwebcall/%3Cimg%20src%3Dx%20onerror%3… https://t.co/tYQg7wVUHQ https://twitter.com/i/web/status/1651404938768007170 | 0x21SAFE |
2023-04-27 01:31:18 | CVE-2023-29489 - cPanel - Cross-Site Scripting discovered by @assetnote @pdnuclei Nuclei Template:… https://t.co/Il6J030nph https://twitter.com/i/web/status/1651398012717989890 | DhiyaneshDK |