Page 8 of 60 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 44EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in chooser.cgi in Webmin before 1.330 and Usermin before 1.260 allow remote attackers to inject arbitrary web script or HTML via a crafted filename. Múltiples vulnerabilidades de tipo cross-site scripting (XSS) en el archivo chooser.cgi en Webmin versiones anteriores a 1.330 y Usermin versiones anteriores a 1.260, permite a atacantes remotos inyectar script web o HTML arbitrario por medio de un nombre de archivo diseñado. • http://osvdb.org/33832 http://secunia.com/advisories/24321 http://www.securitytracker.com/id?1017711 http://www.vupen.com/english/advisories/2007/0780 http://www.webmin.com/changes-1.330.html http://www.webmin.com/security.html https://exchange.xforce.ibmcloud.com/vulnerabilities/32725 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.8EPSS: 2%CPEs: 92EXPL: 0

Webmin before 1.296 and Usermin before 1.226 do not properly handle a URL with a null ("%00") character, which allows remote attackers to conduct cross-site scripting (XSS), read CGI program source code, list directories, and possibly execute programs. Webmin anterior a 1.296 y Usermin anterior a 1.226 no dirigidas adecuadamente una URL con un caracter nulo ("%00"), lo cual permite a un atacante remoto dirigir una secuencia de comandos de sitios cruzados (XSS), leer el código fuente del programa CGI, lista de directorios, y posiblemente ejecutar programas. • http://jvn.jp/jp/JVN%2399776858/index.html http://secunia.com/advisories/21690 http://secunia.com/advisories/22087 http://secunia.com/advisories/22114 http://secunia.com/advisories/22556 http://securitytracker.com/id?1016776 http://securitytracker.com/id?1016777 http://webmin.com/security.html http://www.debian.org/security/2006/dsa-1199 http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/89_e.html http://www.mandriva.com/security/advisories?name=MDKSA-2006:170 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 95%CPEs: 2EXPL: 8

Webmin before 1.290 and Usermin before 1.220 calls the simplify_path function before decoding HTML, which allows remote attackers to read arbitrary files, as demonstrated using "..%01" sequences, which bypass the removal of "../" sequences before bytes such as "%01" are removed from the filename. NOTE: This is a different issue than CVE-2006-3274. Las aplicaciones Webmin antes de su versión 1.290 y Usermin antes de la 1.220 llaman a la función simplify_path antes de decodificar HTML, lo que permite a atacantes remotos leer ficheros arbitrarios, como se ha demostrado utilizando secuencias "..% 01", evitando de esta manera la supresión del nombre de fichero de las secuencias "../" anteriores a octetos del estilo de "%01". NOTA: Se trata de una vulnerabilidad diferente a CVE-2006-3274. • https://www.exploit-db.com/exploits/2017 https://www.exploit-db.com/exploits/1997 https://github.com/IvanGlinkin/CVE-2006-3392 https://github.com/MrEmpy/CVE-2006-3392 https://github.com/g1vi/CVE-2006-3392 https://github.com/Adel-kaka-dz/CVE-2006-3392 https://github.com/0xtz/CVE-2006-3392 https://github.com/kernel-cyber/CVE-2006-3392 http://attrition.org/pipermail/vim/2006-July/000923.html http://attrition.org/pipermail/vim/2006-June/000912.html http:/ •

CVSS: 5.0EPSS: 1%CPEs: 5EXPL: 0

Directory traversal vulnerability in Webmin before 1.280, when run on Windows, allows remote attackers to read arbitrary files via \ (backslash) characters in the URL to certain directories under the web root, such as the image directory. Vulnerabilidad de salto de directorio en versiones de Webmin anteriores a la v1.280, cuando se ejecuta en Windows, permite a atacantes remotos leer ficheros arbitrarios a través del carácter \ (barra invertida) en la URL a determinados directorios bajo la raíz Web, tales como el directorio de imagenes. • http://jvn.jp/jp/JVN%2367974490/index.html http://secunia.com/advisories/20777 http://securityreason.com/securityalert/1161 http://securitytracker.com/id?1016375 http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/88_e.html http://www.securityfocus.com/archive/1/438149/100/0/threaded http://www.securityfocus.com/bid/18613 http://www.vupen.com/english/advisories/2006/2493 http://www.webmin.com/changes.html https://exchange.xforce.ibmcloud.com/vulnerabilities/27366 •

CVSS: 7.5EPSS: 4%CPEs: 3EXPL: 0

Format string vulnerability in miniserv.pl Perl web server in Webmin before 1.250 and Usermin before 1.180, with syslog logging enabled, allows remote attackers to cause a denial of service (crash or memory consumption) and possibly execute arbitrary code via format string specifiers in the username parameter to the login form, which is ultimately used in a syslog call. NOTE: the code execution might be associated with an issue in Perl. • http://lists.immunitysec.com/pipermail/dailydave/2005-November/002685.html http://secunia.com/advisories/17749 http://secunia.com/advisories/17817 http://secunia.com/advisories/17878 http://secunia.com/advisories/17942 http://secunia.com/advisories/18101 http://secunia.com/advisories/22556 http://www.debian.org/security/2006/dsa-1199 http://www.dyadsecurity.com/webmin-0001.html http://www.gentoo.org/security/en/glsa/glsa-200512-02.xml http://www.mandriva.com/security/advisori •