Self-XSS in cPanel



Published: 2021-03-15 | Updated: 2021-03-16
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
cPanel
Web applications / Remote management & hosting panels

Vendor cPanel, Inc

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 16.03.2021

Updated vulnerability description, lowered bulletin risk level from Medium to Low.

1) Self-XSS

EUVDB-ID: #VU51489

Risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when attempting to save an EasyApache profile with the same name as an existing profile. A remote attacker can trick the victim to inject a specially crafted HTML and script into the profile page and execute it in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

cPanel: 11.86.0.1 - 11.94.0.2

External links

http://news.cpanel.com/cpanel-tsr-2021-0002-announcement/
http://news.cpanel.com/cpanel-tsr-2021-0002-full-disclosure/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###