XSS in Webmin



Published: 2023-01-17 | Updated: 2023-10-12
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-36446
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Webmin
Web applications / Remote management & hosting panels

Vendor Webmin

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU71290

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2022-36446

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in software/apt-lib.pl. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Webmin: 1.0.00 - 1.996

External links

http://github.com/webmin/webmin/compare/1.996...1.997
http://github.com/webmin/webmin/commit/13f7bf9621a82d93f1e9dbd838d1e22020221bde
http://packetstormsecurity.com/files/167894/Webmin-1.996-Remote-Code-Execution.html
http://www.exploit-db.com/exploits/50998
http://gist.github.com/emirpolatt/cf19d6c0128fa3e25ebb47e09243919b
http://packetstormsecurity.com/files/168049/Webmin-Package-Updates-Command-Injection.html
http://github.com/p0dalirius/CVE-2022-36446-Webmin-Software-Package-Updates-RCE


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###