Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Webmin contains a cross-site scripting vulnerability
Informations
Name VU#381692 First vendor Publication 2014-03-14
Vendor VU-CERT Last vendor Modification 2014-03-14
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#381692

Webmin contains a cross-site scripting vulnerability

Original Release date: 14 Mar 2014 | Last revised: 14 Mar 2014

Overview

Webmin 1.670, and possibly earlier versions, contains a cross-site scripting vulnerability.

Description

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Webmin 1.670, and possibly earlier versions, contains a cross-site scripting vulnerability in the "search" parameter of the view.cgi page.

Impact

A remote attacker that is able to trick a user in to visiting a specially crafted URL may be able to conduct a cross-site scripting attack. This attack may result in information leakage, privilege escalation, and/or denial of service.

Solution

Apply an Update

Webmin 1.680 addresses this vulnerability.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
WebminAffected28 Feb 201414 Mar 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base4.3AV:N/AC:M/Au:N/C:N/I:P/A:N
Temporal3.4E:POC/RL:OF/RC:C
Environmental2.5CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • http://www.webmin.com/changes.html
  • http://www.webmin.com/download.html

Credit

Thanks to William Costa for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

  • CVE IDs:CVE-2014-0339
  • Date Public:14 Mar 2014
  • Date First Published:14 Mar 2014
  • Date Last Updated:14 Mar 2014
  • Document Revision:6

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/381692

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 140

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-03-18 13:30:14
  • Multiple Updates
2014-03-15 00:18:20
  • First insertion