Vulnerabilities (CVE)

Filtered by vendor Webmin Subscribe
Total 82 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-3844 1 Webmin 1 Webmin 2024-05-17 4.0 MEDIUM 6.1 MEDIUM
A vulnerability, which was classified as problematic, was found in Webmin 2.001. Affected is an unknown function of the file xterm/index.cgi. The manipulation leads to basic cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.003 is able to address this issue. The name of the patch is d3d33af3c0c3fd3a889c84e287a038b7a457d811. It is recommended to upgrade the affected component. VDB-212862 is the identifier assigned to this vulnerability.
CVE-2023-52046 1 Webmin 1 Webmin 2024-02-13 N/A 4.8 MEDIUM
Cross Site Scripting vulnerability (XSS) in webmin v.2.105 and earlier allows a remote attacker to execute arbitrary code via a crafted payload to the "Execute cron job as" tab Input field.
CVE-2023-38308 1 Webmin 1 Webmin 2024-02-05 N/A 6.1 MEDIUM
An issue was discovered in Webmin 2.021. A Cross-Site Scripting (XSS) vulnerability was discovered in the HTTP Tunnel functionality when handling third-party domain URLs. By providing a crafted URL from a third-party domain, an attacker can inject malicious code. leading to the execution of arbitrary JavaScript code within the context of the victim's browser.
CVE-2023-38309 1 Webmin 1 Webmin 2024-02-05 N/A 6.1 MEDIUM
An issue was discovered in Webmin 2.021. A Reflected Cross-Site Scripting (XSS) vulnerability was discovered in the package search functionality. The vulnerability allows an attacker to inject a malicious payload in the "Search for Package" field, which gets reflected back in the application's response, leading to the execution of arbitrary JavaScript code within the context of the victim's browser.
CVE-2023-38305 1 Webmin 1 Webmin 2024-02-05 N/A 6.1 MEDIUM
An issue was discovered in Webmin 2.021. The download functionality allows an attacker to exploit a Cross-Site Scripting (XSS) vulnerability. By providing a crafted download path containing a malicious payload, an attacker can inject arbitrary code, which is then executed within the context of the victim's browser when the download link is accessed.
CVE-2023-38303 1 Webmin 1 Webmin 2024-02-05 N/A 5.4 MEDIUM
An issue was discovered in Webmin 2.021. One can exploit a stored Cross-Site Scripting (XSS) attack to achieve Remote Command Execution (RCE) through the Users and Group's real name parameter.
CVE-2023-38307 1 Webmin 1 Webmin 2024-02-05 N/A 5.4 MEDIUM
An issue was discovered in Webmin 2.021. A Stored Cross-Site Scripting (XSS) vulnerability was discovered in the Users and Groups functionality. The vulnerability occurs when an authenticated user adds a new user and inserts an XSS payload into the user's real name.
CVE-2023-38306 1 Webmin 1 Webmin 2024-02-05 N/A 6.1 MEDIUM
An issue was discovered in Webmin 2.021. A Cross-site Scripting (XSS) Bypass vulnerability was discovered in the file upload functionality. Normally, the application restricts the upload of certain file types such as .svg, .php, etc., and displays an error message if a prohibited file type is detected. However, by following certain steps, an attacker can bypass these restrictions and inject malicious code.
CVE-2023-38310 1 Webmin 1 Webmin 2024-02-05 N/A 5.4 MEDIUM
An issue was discovered in Webmin 2.021. A Stored Cross-Site Scripting (XSS) vulnerability was discovered in the configuration settings of the system logs functionality. The vulnerability allows an attacker to store an XSS payload in the configuration settings of specific log files. This results in the execution of that payload whenever the affected log files are accessed.
CVE-2023-38311 1 Webmin 1 Webmin 2024-02-05 N/A 5.4 MEDIUM
An issue was discovered in Webmin 2.021. A Stored Cross-Site Scripting (XSS) vulnerability was discovered in the System Logs Viewer functionality. The vulnerability allows an attacker to store a malicious payload in the configuration field, triggering the execution of the payload when saving the configuration or when accessing the System Logs Viewer page.
CVE-2023-38304 1 Webmin 1 Webmin 2024-02-05 N/A 5.4 MEDIUM
An issue was discovered in Webmin 2.021. A Stored Cross-Site Scripting (XSS) vulnerability was discovered in the Users and Groups functionality, allowing an attacker to store a malicious payload in the Group Name field when creating a new group.
CVE-2022-36446 1 Webmin 1 Webmin 2024-02-04 N/A 9.8 CRITICAL
software/apt-lib.pl in Webmin before 1.997 lacks HTML escaping for a UI command.
CVE-2022-35132 1 Webmin 1 Usermin 2024-02-04 N/A 8.8 HIGH
Usermin through 1.850 allows a remote authenticated user to execute OS commands via command injection in a filename for the GPG module.
CVE-2022-36880 1 Webmin 2 Usermin, Webmin 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The Read Mail module in Webmin 1.995 and Usermin through 1.850 allows XSS via a crafted HTML e-mail message.
CVE-2021-32161 1 Webmin 1 Webmin 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 through the File Manager feature.
CVE-2022-30708 1 Webmin 1 Webmin 2024-02-04 6.5 MEDIUM 8.8 HIGH
Webmin through 1.991, when the Authentic theme is used, allows remote code execution when a user has been manually created (i.e., not created in Virtualmin or Cloudmin). This occurs because settings-editor_write.cgi does not properly restrict the file parameter.
CVE-2021-32160 1 Webmin 1 Webmin 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 through the Add Users feature.
CVE-2021-32156 1 Webmin 1 Webmin 2024-02-04 6.8 MEDIUM 8.8 HIGH
A cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973 via the Scheduled Cron Jobs feature.
CVE-2022-0824 1 Webmin 1 Webmin 2024-02-04 9.0 HIGH 8.8 HIGH
Improper Access Control to Remote Code Execution in GitHub repository webmin/webmin prior to 1.990.
CVE-2021-32162 1 Webmin 1 Webmin 2024-02-04 6.8 MEDIUM 8.8 HIGH
A Cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973 through the File Manager feature.