CVE-2023-41157

Multiple stored cross-site scripting (XSS) vulnerabilities in Usermin 2.000 allow remote attackers to inject arbitrary web script or HTML via the folder name parameter while creating the folder to manage the folder tab, filter tab, and forward mail tab.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webmin:usermin:2.000:*:*:*:*:*:*:*

History

20 Sep 2023, 13:23

Type Values Removed Values Added
References (MISC) https://github.com/shindeanik/Usermin-2.000/blob/main/CVE-2023-41157 - (MISC) https://github.com/shindeanik/Usermin-2.000/blob/main/CVE-2023-41157 - Third Party Advisory
References (MISC) https://webmin.com/tags/webmin-changelog/ - (MISC) https://webmin.com/tags/webmin-changelog/ - Release Notes
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
CPE cpe:2.3:a:webmin:usermin:2.000:*:*:*:*:*:*:*
First Time Webmin
Webmin usermin

17 Sep 2023, 12:00

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-16 06:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-41157

Mitre link : CVE-2023-41157

CVE.ORG link : CVE-2023-41157


JSON object : View

Products Affected

webmin

  • usermin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')