CVE-2014-0339

medium

Description

Cross-site scripting (XSS) vulnerability in view.cgi in Webmin before 1.680 allows remote attackers to inject arbitrary web script or HTML via the search parameter.

References

http://www.webmin.com/changes.html

http://www.kb.cert.org/vuls/id/381692

http://www-01.ibm.com/support/docview.wss?uid=swg21679713

Details

Source: Mitre, NVD

Published: 2014-03-16

Updated: 2015-07-24

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium