CVE-2023-41156

A Stored Cross-Site Scripting (XSS) vulnerability in the filter and forward mail tab in Usermin 2.001 allows remote attackers to inject arbitrary web script or HTML via the save to new folder named field while creating a new filter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webmin:usermin:2.001:*:*:*:*:*:*:*

History

19 Sep 2023, 16:28

Type Values Removed Values Added
CPE cpe:2.3:a:webmin:usermin:2.001:*:*:*:*:*:*:*
CWE CWE-79
First Time Webmin
Webmin usermin
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://webmin.com/tags/webmin-changelog/ - (MISC) https://webmin.com/tags/webmin-changelog/ - Release Notes
References (MISC) https://github.com/shindeanik/Usermin-2.001/blob/main/CVE-2023-41156 - (MISC) https://github.com/shindeanik/Usermin-2.001/blob/main/CVE-2023-41156 - Third Party Advisory

15 Sep 2023, 00:31

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-14 21:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-41156

Mitre link : CVE-2023-41156

CVE.ORG link : CVE-2023-41156


JSON object : View

Products Affected

webmin

  • usermin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')