CVE-2017-17089

custom/run.cgi in Webmin before 1.870 allows remote authenticated administrators to conduct XSS attacks via the description field in the custom command functionality.
References
Link Resource
http://www.securityfocus.com/bid/102339 Third Party Advisory VDB Entry
https://github.com/webmin/webmin/commit/a9c97eea6c268fb83d93a817d58bac75e0d2599e Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-30 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17089

Mitre link : CVE-2017-17089

CVE.ORG link : CVE-2017-17089


JSON object : View

Products Affected

webmin

  • webmin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')