CVE-2023-47094

A Stored Cross-Site Scripting (XSS) vulnerability in the Account Plans tab of System Settings in Virtualmin 7.7 allows remote attackers to inject arbitrary web script or HTML via the Plan name field while editing Account plan details.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:virtualmin:virtualmin:7.7:*:*:*:*:*:*:*

History

06 Nov 2023, 17:59

Type Values Removed Values Added
CPE cpe:2.3:a:virtualmin:virtualmin:7.7:*:*:*:*:*:*:*
References (MISC) https://github.com/pavanughade43/Virtualmin-7.7/blob/main/CVE-2023-47094 - (MISC) https://github.com/pavanughade43/Virtualmin-7.7/blob/main/CVE-2023-47094 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Virtualmin
Virtualmin virtualmin
CWE CWE-79

01 Nov 2023, 22:15

Type Values Removed Values Added
Summary An issue was discovered in Virtualmin 7.7. A Stored Cross-Site Scripting (XSS) vulnerability was discovered in the Account Plans tab of System Settings via the Plan Name field. Whenever the module is accessed, the XSS payload is executed. A Stored Cross-Site Scripting (XSS) vulnerability in the Account Plans tab of System Settings in Virtualmin 7.7 allows remote attackers to inject arbitrary web script or HTML via the Plan name field while editing Account plan details.

01 Nov 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-01 00:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-47094

Mitre link : CVE-2023-47094

CVE.ORG link : CVE-2023-47094


JSON object : View

Products Affected

virtualmin

  • virtualmin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')