A Stored Cross-Site Scripting (XSS) vulnerability in the Account Plans tab of System Settings in Virtualmin 7.7 allows remote attackers to inject arbitrary web script or HTML via the Plan name field while editing Account plan details.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-10-31T00:00:00

Updated: 2024-09-05T18:10:43.292Z

Reserved: 2023-10-30T00:00:00

Link: CVE-2023-47094

cve-icon Vulnrichment

Updated: 2024-08-02T21:01:22.675Z

cve-icon NVD

Status : Analyzed

Published: 2023-11-01T00:15:09.380

Modified: 2023-11-06T17:59:03.860

Link: CVE-2023-47094

cve-icon Redhat

No data.