Vulnerability CVE-2014-3886


Published: 2014-07-20

Description:
Cross-site scripting (XSS) vulnerability in Webmin before 1.690, when referrer checking is disabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this might overlap CVE-2014-3924.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Webmin -> Webmin 

 References:
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000060
http://jvn.jp/en/jp/JVN02213197/index.html

Copyright 2024, cxsecurity.com

 

Back to Top