Lucene search

K

Usermin Security Vulnerabilities - November

cve
cve

CVE-2007-3156

Multiple cross-site scripting (XSS) vulnerabilities in pam_login.cgi in Webmin before 1.350 and Usermin before 1.280 allow remote attackers to inject arbitrary web script or HTML via the (1) cid, (2) message, or (3) question parameter. NOTE: some of these details are obtained from third party infor...

5.5AI Score

0.015EPSS

2007-06-11 10:30 PM
37
cve
cve

CVE-2008-0720

Cross-site scripting (XSS) vulnerability in Webmin 1.370 and 1.390 and Usermin 1.300 and 1.320 allows remote attackers to inject arbitrary web script or HTML via the search parameter to webmin_search.cgi (aka the search section), and possibly other components accessed through a "search box" or "ope...

5.9AI Score

0.003EPSS

2008-02-12 02:00 AM
23
cve
cve

CVE-2009-4568

Cross-site scripting (XSS) vulnerability in Webmin before 1.500 and Usermin before 1.430 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.6AI Score

0.003EPSS

2010-01-05 07:00 PM
33
cve
cve

CVE-2014-3883

Usermin before 1.600 allows remote attackers to execute arbitrary operating-system commands via unspecified vectors related to a user action.

7.7AI Score

0.006EPSS

2014-06-21 03:55 PM
33
cve
cve

CVE-2014-3884

Cross-site scripting (XSS) vulnerability in Usermin before 1.600 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this might overlap CVE-2014-3924.

5.5AI Score

0.003EPSS

2014-07-20 11:12 AM
32
cve
cve

CVE-2016-4897

Multiple cross-site scripting (XSS) vulnerabilities in (1) filter/save_forward.cgi, (2) filter/save.cgi, (3) /man/search.cgi in Usermin before 1.690.

6.1CVSS

6.1AI Score

0.001EPSS

2017-04-12 10:59 PM
32
cve
cve

CVE-2022-35132

Usermin through 1.850 allows a remote authenticated user to execute OS commands via command injection in a filename for the GPG module.

8.8CVSS

8.8AI Score

0.003EPSS

2022-10-25 05:15 PM
37
6
cve
cve

CVE-2022-36880

The Read Mail module in Webmin 1.995 and Usermin through 1.850 allows XSS via a crafted HTML e-mail message.

6.1CVSS

5.7AI Score

0.001EPSS

2022-07-27 04:15 AM
47
12
cve
cve

CVE-2023-41152

A Stored Cross-Site Scripting (XSS) vulnerability in the MIME type programs tab in Usermin 2.000 allows remote attackers to inject arbitrary web script or HTML via the handle program field while creating a new MIME type program.

5.4CVSS

5.2AI Score

0.001EPSS

2023-09-13 10:15 PM
21
cve
cve

CVE-2023-41153

A Stored Cross-Site Scripting (XSS) vulnerability in the SSH configuration tab in Usermin 2.001 allows remote attackers to inject arbitrary web script or HTML via options for the host value while editing the host options.

5.4CVSS

5.2AI Score

0.001EPSS

2023-08-29 10:15 PM
27
cve
cve

CVE-2023-41154

A Stored Cross-Site Scripting (XSS) vulnerability in the scheduled cron jobs tab in Usermin 2.000 allows remote attackers to inject arbitrary web script or HTML via the value field parameter while creating a new environment variable.

5.4CVSS

5.2AI Score

0.001EPSS

2023-09-13 10:15 PM
19
cve
cve

CVE-2023-41155

A Stored Cross-Site Scripting (XSS) vulnerability in the mail forwarding and replies tab in Webmin and Usermin 2.000 allows remote attackers to inject arbitrary web script or HTML via the forward to field while creating a mail forwarding rule.

5.4CVSS

5.2AI Score

0.001EPSS

2023-09-13 10:15 PM
23
cve
cve

CVE-2023-41156

A Stored Cross-Site Scripting (XSS) vulnerability in the filter and forward mail tab in Usermin 2.001 allows remote attackers to inject arbitrary web script or HTML via the save to new folder named field while creating a new filter.

5.4CVSS

5.2AI Score

0.001EPSS

2023-09-14 09:15 PM
72
cve
cve

CVE-2023-41157

Multiple stored cross-site scripting (XSS) vulnerabilities in Usermin 2.000 allow remote attackers to inject arbitrary web script or HTML via the folder name parameter while creating the folder to manage the folder tab, filter tab, and forward mail tab.

5.4CVSS

5.3AI Score

0.001EPSS

2023-09-16 06:15 AM
71
cve
cve

CVE-2023-41158

A Stored Cross-Site Scripting (XSS) vulnerability in the MIME type programs tab in Usermin 2.000 allows remote attackers to inject arbitrary web script or HTML via the description field while creating a new MIME type program.

5.4CVSS

5.2AI Score

0.001EPSS

2023-09-13 10:15 PM
19
cve
cve

CVE-2023-41159

A Stored Cross-Site Scripting (XSS) vulnerability while editing the autoreply file page in Usermin 2.000 allows remote attackers to inject arbitrary web script or HTML by editing the forward file manually.

5.4CVSS

5.2AI Score

0.001EPSS

2023-09-14 09:15 PM
15
cve
cve

CVE-2023-41160

A Stored Cross-Site Scripting (XSS) vulnerability in the SSH configuration tab in Usermin 2.001 allows remote attackers to inject arbitrary web script or HTML via the key name field while adding an authorized key.

5.4CVSS

5.2AI Score

0.001EPSS

2023-09-14 09:15 PM
79
cve
cve

CVE-2023-41161

Multiple stored cross-site scripting (XSS) vulnerabilities in Usermin 2.000 allow remote attackers to inject arbitrary web script or HTML via the key comment to different pages such as public key details, Export key, sign key, send to key server page, and fetch from key server page tab.

5.4CVSS

5.3AI Score

0.001EPSS

2023-09-07 10:15 PM
17
cve
cve

CVE-2023-41162

A Reflected Cross-site scripting (XSS) vulnerability in the file manager tab in Usermin 2.000 allows remote attackers to inject arbitrary web script or HTML via the file mask field while searching under the tools drop down.

6.1CVSS

6AI Score

0.001EPSS

2023-09-13 10:15 PM
17
cve
cve

CVE-2024-36453

Cross-site scripting vulnerability exists in session_login.cgi of Webmin versions prior to 1.970 and Usermin versions prior to 1.820. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the website using the product. As a result, a web...

6.1CVSS

6.2AI Score

0.0004EPSS

2024-07-10 07:15 AM
33