Lucene search

K
cveJpcertCVE-2024-36453
HistoryJul 10, 2024 - 7:15 a.m.

CVE-2024-36453

2024-07-1007:15:03
jpcert
web.nvd.nist.gov
33
vulnerability
webmin
usermin
cross-site scripting
session_login.cgi
cve-2024-36453
arbitrary script
web browser
webpage alteration
sensitive information disclosure

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0

Percentile

15.8%

Cross-site scripting vulnerability exists in session_login.cgi of Webmin versions prior to 1.970 and Usermin versions prior to 1.820. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the website using the product. As a result, a webpage may be altered or sensitive information such as a credential may be disclosed.

Affected configurations

Vulners
Node
webminwebminRange<1.970
OR
webminuserminRange<1.820
VendorProductVersionCPE
webminwebmin*cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*
webminusermin*cpe:2.3:a:webmin:usermin:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Webmin",
    "product": "Webmin",
    "versions": [
      {
        "version": "versions prior to 1.970",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Webmin",
    "product": "Usermin",
    "versions": [
      {
        "version": "versions prior to 1.820",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0

Percentile

15.8%

Related for CVE-2024-36453