cve-2009-4568
Vulnerability from cvelistv5
Published
2010-01-05 18:31
Modified
2024-08-07 07:08
Severity
Summary
Cross-site scripting (XSS) vulnerability in Webmin before 1.500 and Usermin before 1.430 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T07:08:38.108Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.webmin.com/security.html"
          },
          {
            "name": "37259",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37259"
          },
          {
            "name": "MDVSA-2010:036",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:036"
          },
          {
            "name": "37648",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37648"
          },
          {
            "name": "ADV-2009-3457",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3457"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-12-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Webmin before 1.500 and Usermin before 1.430 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-02-24T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.webmin.com/security.html"
        },
        {
          "name": "37259",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37259"
        },
        {
          "name": "MDVSA-2010:036",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:036"
        },
        {
          "name": "37648",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37648"
        },
        {
          "name": "ADV-2009-3457",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3457"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-4568",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Webmin before 1.500 and Usermin before 1.430 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.webmin.com/security.html",
              "refsource": "CONFIRM",
              "url": "http://www.webmin.com/security.html"
            },
            {
              "name": "37259",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37259"
            },
            {
              "name": "MDVSA-2010:036",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:036"
            },
            {
              "name": "37648",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37648"
            },
            {
              "name": "ADV-2009-3457",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3457"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-4568",
    "datePublished": "2010-01-05T18:31:00",
    "dateReserved": "2010-01-05T00:00:00",
    "dateUpdated": "2024-08-07T07:08:38.108Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2009-4568\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2010-01-05T19:00:00.340\",\"lastModified\":\"2010-02-24T07:19:07.670\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cross-site scripting (XSS) vulnerability in Webmin before 1.500 and Usermin before 1.430 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Webmin anterior a 1.500 y Usermin anterior a 1.430, permite a atacantes remotos inyectar secuencias de comandos Web o HTML de su elecci\u00f3n a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.32\",\"matchCriteriaId\":\"F3175C6B-A8BC-478B-A86B-D67DF656777C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3046F962-BD9C-4E67-B2A8-9664440317A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A83F4A87-03D8-461B-B64A-81E171C88119\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E777B661-B6A5-4033-85BA-4B17A7FDF905\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"866EC157-2F84-4382-B081-AB7BF9D5B649\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4DB1944-7DD9-480E-9479-69DC284F8A1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"842A041C-7252-49BF-AF8C-57CD61D875C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.91:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BACD9446-5C6C-486F-AA95-C89435BD24B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.92:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBF2E55D-D1A5-4CB0-99AB-3FBAA16E79B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.93:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1EA5D74-C150-479E-8A8B-4E1251A04895\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.94:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5783CE2F-D0AD-4871-BD4E-31DE40887F56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.95:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94611B8F-EFD0-47DD-8F96-37A74FFA7E00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.96:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8AB5C49-4D3E-4A71-82CC-6866D7113671\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.97:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9F3973E-03E5-416F-9B88-61CDB51B9E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.98:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"560E8A6D-93B8-4252-ACE2-7BA9AE97A97F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A282895-E367-4445-84B9-07BF204B5100\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.000:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"973363CE-6A66-4BAF-8C11-D9B4911BF9A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74E28AB1-D60A-4CFC-9133-552B7AA12D8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.010:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20B5FDD4-AD31-4985-97E2-179C0F6A6525\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.020:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C3551D4-9B28-4A29-9C30-D91C5D81F195\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.030:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EEF1E3D-F633-4594-8E65-6AB0B941E95A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.040:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D32B0E0C-B72B-4F3D-ABAC-BBA5A6E242ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.051:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70AC0911-928C-4087-9EA8-BF0CB25BDD56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.060:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35B34A95-A9D1-454D-AE3A-A68AE11A60AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.070:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDE9ABF8-331F-4268-8D2A-692BEC8F98DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.080:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BD93C56-DE08-4CAC-A345-7C40C2CB0598\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.090:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F540CEF3-C21D-48E5-84AD-81CF7C62A948\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E554657F-DF48-41F9-A2F6-4C311C2AC99A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.110:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA039A97-F28A-4216-B909-79EEBD8A6FC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.120:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75B0C24B-7A62-4157-8CA8-5FA800F67C33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3652F8E-A163-4337-BAE0-210757FC421D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.140:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87E84FE0-ACF0-43D9-ACC2-D662D5488B8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83419D0A-7C03-4F3E-9A95-25BA299D5961\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.210:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72D4AAAF-A284-4FD9-B011-C822ED2DBAC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.220:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"490DBC72-DADD-491E-AC18-4D4C178ABECD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.230:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A455B1DC-03F9-4338-9BD5-9184434F7AA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.240:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36C87163-EBC2-47DC-9865-9455CF066DB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.250:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDBED527-4698-44DC-8DFE-E107702C2D9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.260:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15CFE78E-22EB-47B1-9BD3-0A093645304A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.270:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8CAB5C2-2F68-46F6-BF7D-12AEEB03BF66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.280:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5E20E3B-AC6A-4059-9C49-9AF4FADDFF30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.390\",\"matchCriteriaId\":\"E7664DA2-5AC8-4A10-A7E9-4EA9AF5ABAEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30E3CF12-D0B7-4C7F-96C8-36A3FAFA8EDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C808C470-F0A1-4338-A988-3968EABE78E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C16685C0-94E9-4AE6-8221-1D32112808F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDACA626-1687-4192-A2E8-C74823B715A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9641C23-B30A-4CB2-A348-BD708F68F90A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0852A462-22ED-422D-A454-0A6E026D9AD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97FEF73D-767D-4BF2-AA12-67268719A404\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84B5A02C-96AB-46FD-A958-86AC0DFD1F2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB1B8073-C512-4ACA-8E3F-92D46D63FBCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B368FAD0-39A7-4115-9327-1D32BECF2F7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3D7B7A-0426-4176-A759-E96024DC492D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E3EFDEE-A99B-4D0E-B6A7-E7C285A5DFBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50C3D4D4-246A-4287-AA42-CFDD0C1AE22A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.76:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F05CF0BA-0606-42E5-A631-D302FF1D59F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.77:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A79B7B3-708A-42E4-B4EF-7746F6292DB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.78:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2F06BC0-0418-4A1C-BD4A-B7429A6CEA39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.79:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1817FDA9-31F4-4D4A-A867-386D2F1CDB1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.80:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23522A64-FD03-4C5B-9A8A-5E7CDDC65CEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.83:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFD94AA9-CABA-4FC8-8367-D5D9D8B4F623\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.84:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35B136CA-47BF-46DE-885A-9E74EBDE5306\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.85:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9A3F522-6E6D-446C-8694-7AE91F19F1C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.88:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBB86BC7-4A99-4C5B-9460-CDDA7C4E4041\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.90:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"957C7CA1-DD36-409C-B7E5-01B719B4695E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.91:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B0813F3-1886-481E-8822-4BD199C4934F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.92:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D25A7CA-ED9D-4562-8965-D4906D1BE5FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.92.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5C38C77-246F-41A9-A3D5-99C2DDA1DAE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.93:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1F2D028-F2F9-4CE0-A24B-7DB44D488D4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.94:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82EE7A9B-5688-4933-95B9-476873D44A65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.95:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30A57D7A-B989-4D82-B667-029A245AA6D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.96:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C664186B-DD40-490B-B2DE-4279B00102F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.97:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88E1D6C5-20FE-4514-B618-312BB19E5F6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.98:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5017EA5-7188-4293-9FDF-5D23DCB40B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF6C5F07-330D-46C5-8A8B-8DF734F4640F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.950:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08068E84-9EE5-4742-B70A-567CD4199604\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.960:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C6D5F6A-B34F-4134-959F-C31FC84EBCF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.970:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB4FEC51-DD03-418D-8E55-CEE696BE2D74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.980:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B9F8F43-F9EC-4BC0-BDF6-EC3EDF5A71F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:0.990:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB6865E9-F244-4019-AA4C-3DB1655A6AA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C644D728-1DD4-48E0-9E42-35E836006F41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9425C1F-5E6A-489A-9A8B-9156E79FEAA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B8347DA-13F8-40E9-B9EA-2703C049AFA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD9C3443-526E-4D68-9C7E-F3432BECE6C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C968FBE9-191A-40B1-9A69-BF24511E40B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC77E1B6-E368-4ECD-8459-69C718CE5409\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D89047FD-39F0-4614-B1EC-D13BAF57405E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.70:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CDF2120-F341-4C2E-88C1-A6C76626BFF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.80:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01DFC15C-3513-4E94-B46D-94FEA0D627FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.0.90:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4E068D3-F6B5-4102-B9FA-949E2FAA33D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.1.00:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E6BD551-EC6A-4C77-B9E7-B9CF3DC21021\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01B0FE2D-02BC-4081-B172-64A74389C5F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43433ECE-8225-43EE-9F5E-FBB170B60CFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.1.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1615ACA2-32CC-48B7-AB5A-0BB0FDA7F190\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.1.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5ABAE43-0EEF-44D5-AB36-44DA54290122\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.1.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD33CE40-DFC9-4BDC-BF4F-9E0B268B8503\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.1.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8608F5A2-B6FA-43C6-9862-43DBAF01EB1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.1.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53663534-8617-47D7-B4B7-A6C0D6168E86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.2.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E815171B-B054-450F-A9B3-2D522161DD02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.2.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD941A62-A41E-41CB-80C0-8B780AC39FB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.2.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"786287DD-2565-4931-BBA0-2CACD7671352\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.2.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4784DC04-D2C5-46C6-831F-23D69B4B0513\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.2.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C219DAB-C13C-4232-8B98-2D7A9ED16E30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.2.70:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F88507A8-6143-4FB7-8027-EFB0C981ED8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.2.80:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E35C0772-8265-415F-A390-530640DB9599\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.2.90:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFA35DAA-1DC2-41D2-ADC7-F922FA658CAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.3.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C02919F-4201-4D1E-8395-04C6A7193077\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.3.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"727B060B-7600-4AD4-B66E-1A559B6EDA2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.335:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E3FF2E4-F2EF-43E7-911A-7744C4206216\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.336:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09557B9C-3813-4466-995C-9FE3DC86B284\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.337:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"215FE3BC-30AB-40DD-A9F9-13E8F1F25CC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.340:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85A8F9EA-7A8D-4BA9-9732-DE93388800A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.343:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4272E132-D632-4E88-BB68-BBA15FA68546\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.360:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"080FCFDE-557E-4D35-8701-96AC28381ADF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:webmin:1.370:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E948F223-D365-4D5B-9C2B-FB064F8DC00B\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/37648\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:036\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/37259\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3457\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.webmin.com/security.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...