cve-2014-3883
Vulnerability from cvelistv5
Published
2014-06-21 15:00
Modified
2024-08-06 10:57
Severity
Summary
Usermin before 1.600 allows remote attackers to execute arbitrary operating-system commands via unspecified vectors related to a user action.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:57:17.891Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.ipa.go.jp/security/ciadr/vul/20140620-jvn.html"
          },
          {
            "name": "JVN#48805624",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN48805624/index.html"
          },
          {
            "name": "JVNDB-2014-000057",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVNDB",
              "x_transferred"
            ],
            "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000057"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-06-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Usermin before 1.600 allows remote attackers to execute arbitrary operating-system commands via unspecified vectors related to a user action."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-06-21T15:57:01",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.ipa.go.jp/security/ciadr/vul/20140620-jvn.html"
        },
        {
          "name": "JVN#48805624",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN48805624/index.html"
        },
        {
          "name": "JVNDB-2014-000057",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVNDB"
          ],
          "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000057"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2014-3883",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Usermin before 1.600 allows remote attackers to execute arbitrary operating-system commands via unspecified vectors related to a user action."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ipa.go.jp/security/ciadr/vul/20140620-jvn.html",
              "refsource": "MISC",
              "url": "https://www.ipa.go.jp/security/ciadr/vul/20140620-jvn.html"
            },
            {
              "name": "JVN#48805624",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN48805624/index.html"
            },
            {
              "name": "JVNDB-2014-000057",
              "refsource": "JVNDB",
              "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000057"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2014-3883",
    "datePublished": "2014-06-21T15:00:00",
    "dateReserved": "2014-05-27T00:00:00",
    "dateUpdated": "2024-08-06T10:57:17.891Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2014-3883\",\"sourceIdentifier\":\"vultures@jpcert.or.jp\",\"published\":\"2014-06-21T15:55:05.103\",\"lastModified\":\"2014-06-23T17:19:51.780\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Usermin before 1.600 allows remote attackers to execute arbitrary operating-system commands via unspecified vectors related to a user action.\"},{\"lang\":\"es\",\"value\":\"Usermin anterior a 1.600 permite a atacantes remotos ejecutar comandos arbitrarios del sistema operativo a trav\u00e9s de vectores no especificados relacionados con una acci\u00f3n del usuario.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.590\",\"matchCriteriaId\":\"928167DF-5E72-4775-99C3-735068AFD05F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3046F962-BD9C-4E67-B2A8-9664440317A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A83F4A87-03D8-461B-B64A-81E171C88119\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E777B661-B6A5-4033-85BA-4B17A7FDF905\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"866EC157-2F84-4382-B081-AB7BF9D5B649\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.80:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F001647-DBB0-4B2A-AAF0-44DB043FB6DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.90:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A424E19-4946-4F66-8198-25380B073631\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.910:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88950B52-9163-42CA-B693-E451C5EFF0AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.929:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50397E8C-F4B4-48EA-9305-AEA7D946A222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.930:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A6C9C87-DDA3-4F9F-BC5F-D23BBF866DCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.940:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F88DA6C-2018-4332-B8B9-2DE8C84AFF0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.950:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EFE6FC5-4B9D-4270-8847-4A8CD016B861\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.960:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AB5C8A8-3DC9-4DE7-9A69-E61F9BA481AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.970:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51C3396E-17DD-4096-B165-62C95D9EB349\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.980:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFDF2AE3-69D9-4BAC-895A-2E916A8247DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:0.990:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AF11C33-F62D-4486-920C-9528E519107B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.000:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"973363CE-6A66-4BAF-8C11-D9B4911BF9A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.010:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20B5FDD4-AD31-4985-97E2-179C0F6A6525\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.020:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C3551D4-9B28-4A29-9C30-D91C5D81F195\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.030:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EEF1E3D-F633-4594-8E65-6AB0B941E95A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.040:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D32B0E0C-B72B-4F3D-ABAC-BBA5A6E242ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.050:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66BDC46A-832F-4DE9-848E-898F99798D0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.051:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70AC0911-928C-4087-9EA8-BF0CB25BDD56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.060:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35B34A95-A9D1-454D-AE3A-A68AE11A60AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.070:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDE9ABF8-331F-4268-8D2A-692BEC8F98DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.080:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BD93C56-DE08-4CAC-A345-7C40C2CB0598\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.090:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F540CEF3-C21D-48E5-84AD-81CF7C62A948\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E554657F-DF48-41F9-A2F6-4C311C2AC99A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.110:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA039A97-F28A-4216-B909-79EEBD8A6FC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.120:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75B0C24B-7A62-4157-8CA8-5FA800F67C33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3652F8E-A163-4337-BAE0-210757FC421D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.140:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87E84FE0-ACF0-43D9-ACC2-D662D5488B8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83419D0A-7C03-4F3E-9A95-25BA299D5961\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77075C79-35BF-4841-8103-A372A67ECF45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.170:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FDF692C-13F5-4E42-A5DF-2116080462F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.180:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D31D014-CB91-436C-A114-3C33D95E8D73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.190:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FBA2FDA-D70D-4850-A7E7-4A3C25B0C1C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.200:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A4AC88F-C70C-4184-8605-5A4BC95D83DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.210:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72D4AAAF-A284-4FD9-B011-C822ED2DBAC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.220:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"490DBC72-DADD-491E-AC18-4D4C178ABECD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.230:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A455B1DC-03F9-4338-9BD5-9184434F7AA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.240:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36C87163-EBC2-47DC-9865-9455CF066DB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.250:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDBED527-4698-44DC-8DFE-E107702C2D9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.260:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15CFE78E-22EB-47B1-9BD3-0A093645304A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.270:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8CAB5C2-2F68-46F6-BF7D-12AEEB03BF66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.280:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5E20E3B-AC6A-4059-9C49-9AF4FADDFF30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.290:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0B775C5-8A6F-4D08-9776-709029E918D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.300:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0235C6D-7EC8-4D89-8AE5-04B5628EDB74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.310:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3686B12E-EE12-4FDF-98BE-C7D24ADD6C86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.320:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0BED163-D9FF-45C9-90D5-1B167ADD423C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.330:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93488E00-C176-4C66-85D5-172F33E3DECD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.340:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DF6456E-E2F2-4777-BACC-9422B759F7F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.350:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"793F6997-0CCB-4074-97E3-E343D8508A48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.360:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A957BD3B-6074-48CD-9A13-14125E0E5D07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.370:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B6BB3FC-61B6-42DF-9229-99C16BA41720\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.380:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFCB8560-8CEF-4CC4-B7C7-275C86F1A03C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.390:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DFC35F7-DB28-49AB-ADFE-1068C751D49C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.400:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4508D9EF-6917-40D9-9443-96AA96A924DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.410:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D741056-8345-4C59-BD22-546D01DE5F0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.420:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FCA449A-5DF9-418D-B6D9-F4A73DBC3C65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.430:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E129FDD-A404-465E-9A04-00A2090F7EDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.440:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1841FFC1-25BA-4301-9515-381DAFBBCF6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.450:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5038DD1D-793B-4117-B59D-9E1B520A1C76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.460:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06E9E986-E4A7-4BFA-91D8-5E47D31F4EBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.470:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80B1D2D5-315B-4432-A9E6-41E9ABB329A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.480:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9810CFF4-6321-4016-9A10-A7C3D90CB000\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.490:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E26A472-555C-4081-8FBD-054761B4FE87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.500:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13519AED-F310-49BA-B0E2-F52F8233F6A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.510:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"125CF39D-EBBA-418B-A9DC-207E5A510A45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.520:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE280A31-AC7F-4A48-8F71-F9C2AB8EC7EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFABB6DD-E9C7-424C-8938-61A6617E2E27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.540:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DD1A23C-FB0C-4899-AC34-8BD0BC7E4038\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE09F26-2068-4E74-8B9A-5E1A1F5EDD0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.560:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DBB07F9-A3EB-485C-9116-1885F673BB7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.570:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4146A93-C7E4-4A38-8E38-E051D4D54BDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:1.580:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EA40B6F-4D0C-44A6-854A-B4DBCCBFD8BA\"}]}]}],\"references\":[{\"url\":\"http://jvn.jp/en/jp/JVN48805624/index.html\",\"source\":\"vultures@jpcert.or.jp\"},{\"url\":\"http://jvndb.jvn.jp/jvndb/JVNDB-2014-000057\",\"source\":\"vultures@jpcert.or.jp\"},{\"url\":\"https://www.ipa.go.jp/security/ciadr/vul/20140620-jvn.html\",\"source\":\"vultures@jpcert.or.jp\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...