[Japanese]

JVNDB-2024-000059

Multiple vulnerabilities in multiple Webmin products

Overview

Multiple Webmin products contain multiple vulnerabilities listed below.
* sysinfo.cgi is vulnerable to cross-site scripting (CWE-79)
CVE-2024-36450
* session_login.cgi is vulnerable to cross-site scripting (CWE-79)
CVE-2024-36453
* ajaxterm module is vulnerable to improper handling of insufficient permissions or privileges (CWE-280)
CVE-2024-36451
* ajaxterm module is vulnerable to cross-site request forgery (CWE-352)
CVE-2024-36452

CVE-2024-36450, CVE-2024-36451, CVE-2024-36452
Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2024-36453
hibiki moriyama of STNet, Incorporated reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.8 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
The above CVSS base scores have been assigned for CVE-2024-36451


CVSS V3 Severity:
Base Metrics:6.1 (Medium) [Other]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2024-36450


CVSS V3 Severity:
Base Metrics:6.1 (Medium) [Other]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2024-36453


CVSS V3 Severity:
Base Metrics:3.1 (Low) [Other]
  • Attack Vector: Network
  • Attack Complexity: High
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2024-36452
Affected Products


Webmin Project
  • Usermin versions prior to 1.820 (CVE-2024-36453)
  • Webmin versions prior to 1.910 (CVE-2024-36450)
  • Webmin versions prior to 2.003 (CVE-2024-36451, CVE-2024-36452)
  • Webmin versions prior to 1.970 (CVE-2024-36453)

Impact

* An arbitrary script may be executed on the web browser of the user who accessed the website using the product (CVE-2024-36450, CVE-2024-36453)
* Console session may be hijacked by an unauthorized user (CVE-2024-36451)
* If a user views a malicious page while logged in, unintended operations may be performed (CVE-2024-36452)
Solution

[Update the Software]
Update the software to the latest version according to the information provided by the developer.
Vendor Information

Webmin Project
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
  2. Cross-site Scripting(CWE-79) [IPA Evaluation]
  3. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2024-36450
  2. CVE-2024-36451
  3. CVE-2024-36452
  4. CVE-2024-36453
References

  1. JVN : JVN#81442045
Revision History

  • [2024/07/09]
      Web page was published