Vulnerability Name:

CVE-2014-0339 (CCN-91825)

Assigned:2013-12-05
Published:2014-03-15
Updated:2015-07-24
Summary:Cross-site scripting (XSS) vulnerability in view.cgi in Webmin before 1.680 allows remote attackers to inject arbitrary web script or HTML via the search parameter.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2014-0339

Source: FULLDISC
Type: Exploit
20140315 Reflected XSS Attacks XSS vulnerabilities in Webmin 1.670 (CVE-2014-0339)

Source: CONFIRM
Type: UNKNOWN
http://www-01.ibm.com/support/docview.wss?uid=swg21679713

Source: CCN
Type: IBM Security Bulletin 1673137
SmartCloud Provisioning OpenSSL and WebMin vulnerabilities

Source: CCN
Type: IBM Security Bulletin 1677247
SmartCloud Provisioning - Webmin Open Source vulnerability (CVE-2014-0339)

Source: CERT-VN
Type: US Government Resource
VU#381692

Source: BID
Type: Exploit
66248

Source: CCN
Type: BID-66248
Webmin 'view.cgi' Cross Site Scripting Vulnerability

Source: CONFIRM
Type: UNKNOWN
http://www.webmin.com/changes.html

Source: CCN
Type: Webmin Web site
Webmin

Source: XF
Type: UNKNOWN
webmin-cve20140339-xss(91825)

Source: CCN
Type: Packet Storm Security [03-15-2014]
Webmin 1.670 Cross Site Scripting

Vulnerable Configuration:Configuration 1:
  • cpe:/a:webmin:webmin:1.600:*:*:*:*:*:*:*
  • OR cpe:/a:webmin:webmin:1.610:*:*:*:*:*:*:*
  • OR cpe:/a:webmin:webmin:1.620:*:*:*:*:*:*:*
  • OR cpe:/a:webmin:webmin:1.630:*:*:*:*:*:*:*
  • OR cpe:/a:webmin:webmin:1.640:*:*:*:*:*:*:*
  • OR cpe:/a:webmin:webmin:1.650:*:*:*:*:*:*:*
  • OR cpe:/a:webmin:webmin:1.660:*:*:*:*:*:*:*
  • OR cpe:/a:webmin:webmin:*:*:*:*:*:*:*:* (Version <= 1.670)

  • Configuration CCN 1:
  • cpe:/a:webmin:webmin:1.670:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:smartcloud_provisioning:2.1.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    webmin webmin 1.600
    webmin webmin 1.610
    webmin webmin 1.620
    webmin webmin 1.630
    webmin webmin 1.640
    webmin webmin 1.650
    webmin webmin 1.660
    webmin webmin *
    webmin webmin 1.670
    ibm smartcloud provisioning 2.1.0