Filtered by vendor Webmin Subscriptions
Filtered by product Webmin Subscriptions
Total 89 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-31761 1 Webmin 1 Webmin 2024-08-03 9.6 Critical
Webmin 1.973 is affected by reflected Cross Site Scripting (XSS) to achieve Remote Command Execution through Webmin's running process feature.
CVE-2021-31762 1 Webmin 1 Webmin 2024-08-03 8.8 High
Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to create a privileged user through Webmin's add users feature, and then get a reverse shell through Webmin's running process feature.
CVE-2022-36880 1 Webmin 2 Usermin, Webmin 2024-08-03 6.1 Medium
The Read Mail module in Webmin 1.995 and Usermin through 1.850 allows XSS via a crafted HTML e-mail message.
CVE-2022-36446 1 Webmin 1 Webmin 2024-08-03 9.8 Critical
software/apt-lib.pl in Webmin before 1.997 lacks HTML escaping for a UI command.
CVE-2022-30708 1 Webmin 1 Webmin 2024-08-03 8.8 High
Webmin through 1.991, when the Authentic theme is used, allows remote code execution when a user has been manually created (i.e., not created in Virtualmin or Cloudmin). This occurs because settings-editor_write.cgi does not properly restrict the file parameter.
CVE-2022-3844 1 Webmin 1 Webmin 2024-08-03 3.5 Low
A vulnerability, which was classified as problematic, was found in Webmin 2.001. Affected is an unknown function of the file xterm/index.cgi. The manipulation leads to basic cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.003 is able to address this issue. The patch is identified as d3d33af3c0c3fd3a889c84e287a038b7a457d811. It is recommended to upgrade the affected component. VDB-212862 is the identifier assigned to this vulnerability.
CVE-2022-0829 1 Webmin 1 Webmin 2024-08-02 8.1 High
Improper Authorization in GitHub repository webmin/webmin prior to 1.990.
CVE-2022-0824 1 Webmin 1 Webmin 2024-08-02 8.8 High
Improper Access Control to Remote Code Execution in GitHub repository webmin/webmin prior to 1.990.
CVE-2023-52046 1 Webmin 1 Webmin 2024-08-02 4.8 Medium
Cross Site Scripting vulnerability (XSS) in webmin v.2.105 and earlier allows a remote attacker to execute arbitrary code via a crafted payload to the "Execute cron job as" tab Input field.
CVE-2023-43309 1 Webmin 1 Webmin 2024-08-02 4.8 Medium
There is a stored cross-site scripting (XSS) vulnerability in Webmin 2.002 and below via the Cluster Cron Job tab Input field, which allows attackers to run malicious scripts by injecting a specially crafted payload.
CVE-2023-41155 1 Webmin 2 Usermin, Webmin 2024-08-02 5.4 Medium
A Stored Cross-Site Scripting (XSS) vulnerability in the mail forwarding and replies tab in Webmin and Usermin 2.000 allows remote attackers to inject arbitrary web script or HTML via the forward to field while creating a mail forwarding rule.
CVE-2023-41163 1 Webmin 1 Webmin 2024-08-02 6.1 Medium
A Reflected Cross-site scripting (XSS) vulnerability in the file manager tab in Usermin 2.000 allows remote attackers to inject arbitrary web script or HTML via the replace in results field while replacing the results under the tools drop down.
CVE-2023-40983 1 Webmin 1 Webmin 2024-08-02 6.1 Medium
A reflected cross-site scripting (XSS) vulnerability in the File Manager function of Webmin v2.100 allows attackers to execute malicious scripts via injecting a crafted payload into the Find in Results file.
CVE-2023-40985 1 Webmin 1 Webmin 2024-08-02 5.4 Medium
An issue was discovered in Webmin 2.100. The File Manager functionality allows an attacker to exploit a Cross-Site Scripting (XSS) vulnerability. By providing a malicious payload, an attacker can inject arbitrary code, which is then executed within the context of the victim's browser when any file is searched/replaced.
CVE-2023-40984 1 Webmin 1 Webmin 2024-08-02 5.4 Medium
A reflected cross-site scripting (XSS) vulnerability in the File Manager function of Webmin v2.100 allows attackers to execute malicious scripts via injecting a crafted payload into the Replace in Results file.
CVE-2023-40986 1 Webmin 1 Webmin 2024-08-02 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in the Usermin Configuration function of Webmin v2.100 allows attackers to execute arbitrary web sripts or HTML via a crafted payload injected into the Custom field.
CVE-2023-40982 1 Webmin 1 Webmin 2024-08-02 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in Webmin v2.100 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the cloned module name parameter.
CVE-2023-38305 1 Webmin 1 Webmin 2024-08-02 6.1 Medium
An issue was discovered in Webmin 2.021. The download functionality allows an attacker to exploit a Cross-Site Scripting (XSS) vulnerability. By providing a crafted download path containing a malicious payload, an attacker can inject arbitrary code, which is then executed within the context of the victim's browser when the download link is accessed.
CVE-2023-38309 1 Webmin 1 Webmin 2024-08-02 6.1 Medium
An issue was discovered in Webmin 2.021. A Reflected Cross-Site Scripting (XSS) vulnerability was discovered in the package search functionality. The vulnerability allows an attacker to inject a malicious payload in the "Search for Package" field, which gets reflected back in the application's response, leading to the execution of arbitrary JavaScript code within the context of the victim's browser.
CVE-2023-38310 1 Webmin 1 Webmin 2024-08-02 5.4 Medium
An issue was discovered in Webmin 2.021. A Stored Cross-Site Scripting (XSS) vulnerability was discovered in the configuration settings of the system logs functionality. The vulnerability allows an attacker to store an XSS payload in the configuration settings of specific log files. This results in the execution of that payload whenever the affected log files are accessed.