CVE-2023-41155

A Stored Cross-Site Scripting (XSS) vulnerability in the mail forwarding and replies tab in Webmin and Usermin 2.000 allows remote attackers to inject arbitrary web script or HTML via the forward to field while creating a mail forwarding rule.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:webmin:usermin:2.000:*:*:*:*:*:*:*
cpe:2.3:a:webmin:webmin:2.000:*:*:*:*:*:*:*

History

18 Sep 2023, 14:12

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Webmin
Webmin webmin
Webmin usermin
CPE cpe:2.3:a:webmin:webmin:2.000:*:*:*:*:*:*:*
cpe:2.3:a:webmin:usermin:2.000:*:*:*:*:*:*:*
CWE CWE-79
References (MISC) https://webmin.com/tags/webmin-changelog/ - (MISC) https://webmin.com/tags/webmin-changelog/ - Release Notes
References (MISC) https://github.com/shindeanik/Usermin-2.000/blob/main/CVE-2023-41155 - (MISC) https://github.com/shindeanik/Usermin-2.000/blob/main/CVE-2023-41155 - Third Party Advisory

14 Sep 2023, 13:01

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-13 22:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-41155

Mitre link : CVE-2023-41155

CVE.ORG link : CVE-2023-41155


JSON object : View

Products Affected

webmin

  • usermin
  • webmin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')