cve-2006-4542
Vulnerability from cvelistv5
Published
2006-09-05 23:00
Modified
2024-08-07 19:14
Severity
Summary
Webmin before 1.296 and Usermin before 1.226 do not properly handle a URL with a null ("%00") character, which allows remote attackers to conduct cross-site scripting (XSS), read CGI program source code, list directories, and possibly execute programs.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T19:14:47.503Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JVN#99776858",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/jp/JVN%2399776858/index.html"
          },
          {
            "name": "19820",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19820"
          },
          {
            "name": "22114",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22114"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/89_e.html"
          },
          {
            "name": "ADV-2006-3424",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3424"
          },
          {
            "name": "21690",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21690"
          },
          {
            "name": "DSA-1199",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1199"
          },
          {
            "name": "28338",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/28338"
          },
          {
            "name": "22087",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22087"
          },
          {
            "name": "28337",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/28337"
          },
          {
            "name": "MDKSA-2006:170",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:170"
          },
          {
            "name": "1016776",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016776"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://webmin.com/security.html"
          },
          {
            "name": "22556",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22556"
          },
          {
            "name": "1016777",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016777"
          },
          {
            "name": "webmin-usermin-source-disclosure(28699)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28699"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-08-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Webmin before 1.296 and Usermin before 1.226 do not properly handle a URL with a null (\"%00\") character, which allows remote attackers to conduct cross-site scripting (XSS), read CGI program source code, list directories, and possibly execute programs."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "JVN#99776858",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/jp/JVN%2399776858/index.html"
        },
        {
          "name": "19820",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19820"
        },
        {
          "name": "22114",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22114"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/89_e.html"
        },
        {
          "name": "ADV-2006-3424",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3424"
        },
        {
          "name": "21690",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21690"
        },
        {
          "name": "DSA-1199",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1199"
        },
        {
          "name": "28338",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/28338"
        },
        {
          "name": "22087",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22087"
        },
        {
          "name": "28337",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/28337"
        },
        {
          "name": "MDKSA-2006:170",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:170"
        },
        {
          "name": "1016776",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016776"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://webmin.com/security.html"
        },
        {
          "name": "22556",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22556"
        },
        {
          "name": "1016777",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016777"
        },
        {
          "name": "webmin-usermin-source-disclosure(28699)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28699"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-4542",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Webmin before 1.296 and Usermin before 1.226 do not properly handle a URL with a null (\"%00\") character, which allows remote attackers to conduct cross-site scripting (XSS), read CGI program source code, list directories, and possibly execute programs."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JVN#99776858",
              "refsource": "JVN",
              "url": "http://jvn.jp/jp/JVN%2399776858/index.html"
            },
            {
              "name": "19820",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19820"
            },
            {
              "name": "22114",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22114"
            },
            {
              "name": "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/89_e.html",
              "refsource": "MISC",
              "url": "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/89_e.html"
            },
            {
              "name": "ADV-2006-3424",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3424"
            },
            {
              "name": "21690",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21690"
            },
            {
              "name": "DSA-1199",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1199"
            },
            {
              "name": "28338",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/28338"
            },
            {
              "name": "22087",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22087"
            },
            {
              "name": "28337",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/28337"
            },
            {
              "name": "MDKSA-2006:170",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:170"
            },
            {
              "name": "1016776",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016776"
            },
            {
              "name": "http://webmin.com/security.html",
              "refsource": "CONFIRM",
              "url": "http://webmin.com/security.html"
            },
            {
              "name": "22556",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22556"
            },
            {
              "name": "1016777",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016777"
            },
            {
              "name": "webmin-usermin-source-disclosure(28699)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28699"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-4542",
    "datePublished": "2006-09-05T23:00:00",
    "dateReserved": "2006-09-05T00:00:00",
    "dateUpdated": "2024-08-07T19:14:47.503Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2006-4542\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2006-09-05T23:04:00.000\",\"lastModified\":\"2017-07-20T01:33:10.180\",\"vulnStatus\":\"Modified\",\"evaluatorSolution\":\"This vulnerability is addressed in the following product releases:\\r\\nWebmin, Webmin, 1.296\\r\\nUsermin, Usermin, 1.226\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Webmin before 1.296 and Usermin before 1.226 do not properly handle a URL with a null (\\\"%00\\\") character, which allows remote attackers to conduct cross-site scripting (XSS), read CGI program source code, list directories, and possibly execute programs.\"},{\"lang\":\"es\",\"value\":\"Webmin anterior a 1.296 y Usermin anterior a  1.226 no dirigidas adecuadamente una URL con un caracter nulo (\\\"%00\\\"), lo cual permite a un atacante remoto dirigir una secuencia de comandos de sitios cruzados (XSS), leer el c\u00f3digo fuente del programa CGI, lista de directorios, y posiblemente ejecutar programas.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":true,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.220\",\"matchCriteriaId\":\"876EE957-11A6-4B93-9EE5-820FD954324F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AD41B8B-72C0-411F-83E7-A82E1642FA26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65A99166-28DF-4651-985F-922DBB06687E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F9EACC7-1464-4476-9AA1-50DD902A3489\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD343610-8BE2-4916-AF30-66B21330D84C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D54B4D9-5218-41F9-A701-F960199EE520\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B352FF6B-989C-4540-B434-9452851F745C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:0.91:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F83F9841-49C7-410A-891F-365BBA043D2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:0.92:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"711485C5-F16A-4481-AEE3-E2AF1BAA09DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:0.93:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD5B9395-DCEA-4615-825E-1C4B42F25E2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:0.94:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B7162DD-DFE1-478D-B87C-28C393E20941\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:0.95:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A01D1150-FCDE-47F5-BFE6-F06A294D7B29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:0.96:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D673B88-A9D9-4D22-9531-7F06791BC551\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:0.97:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"538021A3-2A6E-446F-B14D-4DCC7A470E55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:0.98:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB1A2A26-1187-46BE-8EFC-F3C325679245\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:0.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E70B0A6-31C9-4D78-B4B9-E75B45B6368C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.000:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C70274C3-7CA0-49A2-B63C-7DAF492CCD0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.010:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7C4A319-0EA6-47E0-831A-27530DCF714E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.020:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1009D90-9851-441B-A2E2-FA5B676E8182\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.030:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"934A3D3F-CF10-478C-9206-DB468BCA4702\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.040:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77B42570-F094-4C25-B246-6439D3FF4B30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.051:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69A30BB5-2C3F-4C39-8CDC-CC0CC280384C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.060:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"753BF8DE-D225-4301-A6A6-50CD60B34234\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.070:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC37A972-11D7-4C85-A8DC-5EDE808629F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.080:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA7131C0-4FE1-4D69-9B21-8A9BFADE2A2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.090:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6499BF74-CA64-4192-A45F-0D8B30C1FF37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0E9BC53-C2EC-43B8-9B5D-40675CF4C335\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.110:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4702AEBE-E774-4015-974C-761901D50697\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.120:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AC9875A-3D23-4E4B-9A18-F8F86A62E5DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AED1941-33C5-4C29-BC85-F43B0BE3920B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.140:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D05ED34F-0D69-4A4F-B59B-15437E991075\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B443FCF7-5949-4084-BA55-74F45A8ADB66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:usermin:usermin:1.210:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D42C312D-82DE-48A5-9FDE-00D547A57416\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.2.90\",\"matchCriteriaId\":\"63F9D04D-D42B-47E1-B63A-BD7C943EB03D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30E3CF12-D0B7-4C7F-96C8-36A3FAFA8EDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C808C470-F0A1-4338-A988-3968EABE78E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C16685C0-94E9-4AE6-8221-1D32112808F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDACA626-1687-4192-A2E8-C74823B715A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9641C23-B30A-4CB2-A348-BD708F68F90A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0852A462-22ED-422D-A454-0A6E026D9AD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97FEF73D-767D-4BF2-AA12-67268719A404\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84B5A02C-96AB-46FD-A958-86AC0DFD1F2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB1B8073-C512-4ACA-8E3F-92D46D63FBCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B368FAD0-39A7-4115-9327-1D32BECF2F7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3D7B7A-0426-4176-A759-E96024DC492D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E3EFDEE-A99B-4D0E-B6A7-E7C285A5DFBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50C3D4D4-246A-4287-AA42-CFDD0C1AE22A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.76:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F05CF0BA-0606-42E5-A631-D302FF1D59F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.77:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A79B7B3-708A-42E4-B4EF-7746F6292DB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.78:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2F06BC0-0418-4A1C-BD4A-B7429A6CEA39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.79:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1817FDA9-31F4-4D4A-A867-386D2F1CDB1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.80:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23522A64-FD03-4C5B-9A8A-5E7CDDC65CEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.83:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFD94AA9-CABA-4FC8-8367-D5D9D8B4F623\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.84:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35B136CA-47BF-46DE-885A-9E74EBDE5306\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.85:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9A3F522-6E6D-446C-8694-7AE91F19F1C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.88:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBB86BC7-4A99-4C5B-9460-CDDA7C4E4041\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.90:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"957C7CA1-DD36-409C-B7E5-01B719B4695E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.91:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B0813F3-1886-481E-8822-4BD199C4934F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.92:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D25A7CA-ED9D-4562-8965-D4906D1BE5FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.92.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5C38C77-246F-41A9-A3D5-99C2DDA1DAE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.93:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1F2D028-F2F9-4CE0-A24B-7DB44D488D4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.94:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82EE7A9B-5688-4933-95B9-476873D44A65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.95:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30A57D7A-B989-4D82-B667-029A245AA6D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.96:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C664186B-DD40-490B-B2DE-4279B00102F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.97:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88E1D6C5-20FE-4514-B618-312BB19E5F6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.98:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5017EA5-7188-4293-9FDF-5D23DCB40B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF6C5F07-330D-46C5-8A8B-8DF734F4640F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.00:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B4A574A-5B2A-4769-B932-E1736564160A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C644D728-1DD4-48E0-9E42-35E836006F41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9425C1F-5E6A-489A-9A8B-9156E79FEAA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B8347DA-13F8-40E9-B9EA-2703C049AFA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD9C3443-526E-4D68-9C7E-F3432BECE6C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C968FBE9-191A-40B1-9A69-BF24511E40B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC77E1B6-E368-4ECD-8459-69C718CE5409\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D89047FD-39F0-4614-B1EC-D13BAF57405E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.70:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CDF2120-F341-4C2E-88C1-A6C76626BFF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.80:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01DFC15C-3513-4E94-B46D-94FEA0D627FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.90:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4E068D3-F6B5-4102-B9FA-949E2FAA33D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.1.00:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E6BD551-EC6A-4C77-B9E7-B9CF3DC21021\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01B0FE2D-02BC-4081-B172-64A74389C5F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43433ECE-8225-43EE-9F5E-FBB170B60CFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.1.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1615ACA2-32CC-48B7-AB5A-0BB0FDA7F190\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.1.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5ABAE43-0EEF-44D5-AB36-44DA54290122\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.1.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD33CE40-DFC9-4BDC-BF4F-9E0B268B8503\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.1.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8608F5A2-B6FA-43C6-9862-43DBAF01EB1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.2.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E815171B-B054-450F-A9B3-2D522161DD02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.2.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD941A62-A41E-41CB-80C0-8B780AC39FB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.2.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"786287DD-2565-4931-BBA0-2CACD7671352\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.2.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4784DC04-D2C5-46C6-831F-23D69B4B0513\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.2.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C219DAB-C13C-4232-8B98-2D7A9ED16E30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.2.70:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F88507A8-6143-4FB7-8027-EFB0C981ED8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.2.80:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E35C0772-8265-415F-A390-530640DB9599\"}]}]}],\"references\":[{\"url\":\"http://jvn.jp/jp/JVN%2399776858/index.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://secunia.com/advisories/21690\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22087\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/22114\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/22556\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1016776\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1016777\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://webmin.com/security.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.debian.org/security/2006/dsa-1199\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/89_e.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:170\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.osvdb.org/28337\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.osvdb.org/28338\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/19820\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/3424\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/28699\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...