CVE-2014-0339

Cross-site scripting (XSS) vulnerability in view.cgi in Webmin before 1.680 allows remote attackers to inject arbitrary web script or HTML via the search parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*
cpe:2.3:a:webmin:webmin:1.600:*:*:*:*:*:*:*
cpe:2.3:a:webmin:webmin:1.610:*:*:*:*:*:*:*
cpe:2.3:a:webmin:webmin:1.620:*:*:*:*:*:*:*
cpe:2.3:a:webmin:webmin:1.630:*:*:*:*:*:*:*
cpe:2.3:a:webmin:webmin:1.640:*:*:*:*:*:*:*
cpe:2.3:a:webmin:webmin:1.650:*:*:*:*:*:*:*
cpe:2.3:a:webmin:webmin:1.660:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-16 14:06

Updated : 2023-12-10 11:31


NVD link : CVE-2014-0339

Mitre link : CVE-2014-0339

CVE.ORG link : CVE-2014-0339


JSON object : View

Products Affected

webmin

  • webmin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')