[Japanese]

JVNDB-2014-000059

Webmin vulnerable to cross-site scripting

Overview

Webmin is a web-based system management tool. Webmin contains a cross-site scripting vulnerability.

Yoshinori Matsumoto of Kobe Digital Labo, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Webmin Project
  • Webmin versions prior to 1.690

Impact

An arbitrary script may be executed on the user's web browser who is logged into Webmin.
Solution

[Update the software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Webmin Project
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2014-3885
References

  1. JVN : JVN#49974594
  2. National Vulnerability Database (NVD) : CVE-2014-3885
Revision History

  • [2014/06/20]
      Web page was published
    [2014/07/23]
      References : Content was added