CVE-2024-36450

July 10, 2024, 7:15 a.m.

Product(s) Impacted

Webmin

  • before 1.910

Description

Cross-site scripting vulnerability exists in sysinfo.cgi of Webmin versions prior to 1.910. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the website using the product. As a result, a session ID may be obtained, a webpage may be altered, or a server may be halted.

Weaknesses

Date

Published: July 10, 2024, 7:15 a.m.

Last Modified: July 10, 2024, 7:15 a.m.

Status : Received

CVE has been recently published to the CVE List and has been received by the NVD.

More info

Source

vultures@jpcert.or.jp

References

https://jvn.jp/en/jp/JVN81442045/
vultures@jpcert.or.jp
https://webmin.com/
vultures@jpcert.or.jp