A Stored Cross-Site Scripting (XSS) vulnerability in the Manage Extra Admins under Administration Options in Virtualmin 7.7 allows remote attackers to inject arbitrary web script or HTML via the real name or description field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-10-31T00:00:00

Updated: 2024-09-05T18:04:40.654Z

Reserved: 2023-10-30T00:00:00

Link: CVE-2023-47098

cve-icon Vulnrichment

Updated: 2024-08-02T21:01:22.689Z

cve-icon NVD

Status : Analyzed

Published: 2023-11-01T00:15:09.547

Modified: 2023-11-06T17:59:35.100

Link: CVE-2023-47098

cve-icon Redhat

No data.