Vulnerability Name:

CCN-79804

Published:2012-11-05
Updated:2012-11-05
Summary:Change Passwords module for Webmin is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using the real name field in a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: SA51201
Webmin Change Passwords Module Cross-Site Scripting Vulnerability

Source: CCN
Type: OSVDB ID: 87050
Webmin Real Name Field XSS

Source: CCN
Type: BID-56387
Webmin 'real name' Field Cross Site Scripting Vulnerability

Source: CCN
Type: Webmin Web site
Webmin Updates

Source: XF
Type: UNKNOWN
webmin-changepassword-realname-xss(79804)

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:webmin:webmin:1.600:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    webmin webmin 1.600