[Japanese]

JVNDB-2014-000058

Usermin vulnerable to cross-site scripting

Overview

Usermin is a web-based interface used to manage webmail. Usermin contains a cross-site scripting vulnerability.

Keigo Yamazaki of LAC Co., Ltd reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Webmin Project
  • Usermin versions prior to 1.600

Impact

An arbitrary script may be executed on the user's web browser who is logged into Usermin.
Solution

[Update the software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Webmin Project
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2014-3884
References

  1. JVN : JVN#92737498
  2. National Vulnerability Database (NVD) : CVE-2014-3884
Revision History

  • [2014/06/20]
      Web page was published
    [2014/07/23]
      References : Content was added