6.1
MEDIUM
CVE-2022-3844
Webmin Cross-Site Scripting Vulnerability
Description

A vulnerability, which was classified as problematic, was found in Webmin 2.001. Affected is an unknown function of the file xterm/index.cgi. The manipulation leads to basic cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.003 is able to address this issue. The patch is identified as d3d33af3c0c3fd3a889c84e287a038b7a457d811. It is recommended to upgrade the affected component. VDB-212862 is the identifier assigned to this vulnerability.

INFO

Published Date :

Nov. 2, 2022, 8:15 p.m.

Last Modified :

May 17, 2024, 2:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-3844 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Webmin webmin
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-3844.

URL Resource
https://github.com/webmin/webmin/commit/d3d33af3c0c3fd3a889c84e287a038b7a457d811 Patch
https://github.com/webmin/webmin/releases/tag/2.003 Release Notes
https://vuldb.com/?ctiid.212862 Third Party Advisory VDB Entry
https://vuldb.com/?id.212862 Permissions Required Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-3844 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-3844 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 16, 2023

    Action Type Old Value New Value
    Changed Reference Type https://github.com/webmin/webmin/commit/d3d33af3c0c3fd3a889c84e287a038b7a457d811 Patch, Third Party Advisory https://github.com/webmin/webmin/commit/d3d33af3c0c3fd3a889c84e287a038b7a457d811 Patch
    Changed Reference Type https://github.com/webmin/webmin/releases/tag/2.003 Third Party Advisory https://github.com/webmin/webmin/releases/tag/2.003 Release Notes
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 VulDB AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
  • CVE Modified by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability, which was classified as problematic, was found in Webmin 2.001. Affected is an unknown function of the file xterm/index.cgi. The manipulation leads to basic cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.003 is able to address this issue. The name of the patch is d3d33af3c0c3fd3a889c84e287a038b7a457d811. It is recommended to upgrade the affected component. VDB-212862 is the identifier assigned to this vulnerability. A vulnerability, which was classified as problematic, was found in Webmin 2.001. Affected is an unknown function of the file xterm/index.cgi. The manipulation leads to basic cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.003 is able to address this issue. The patch is identified as d3d33af3c0c3fd3a889c84e287a038b7a457d811. It is recommended to upgrade the affected component. VDB-212862 is the identifier assigned to this vulnerability.
  • Modified Analysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Changed Reference Type https://github.com/webmin/webmin/releases/tag/2.003 No Types Assigned https://github.com/webmin/webmin/releases/tag/2.003 Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.212862 No Types Assigned https://vuldb.com/?ctiid.212862 Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?id.212862 Permissions Required, Third Party Advisory https://vuldb.com/?id.212862 Permissions Required, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* versions up to (excluding) 2022-10-30 OR *cpe:2.3:a:webmin:webmin:2.001:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability, which was classified as problematic, was found in Webmin. Affected is an unknown function of the file xterm/index.cgi. The manipulation leads to basic cross site scripting. It is possible to launch the attack remotely. The name of the patch is d3d33af3c0c3fd3a889c84e287a038b7a457d811. It is recommended to apply a patch to fix this issue. VDB-212862 is the identifier assigned to this vulnerability. A vulnerability, which was classified as problematic, was found in Webmin 2.001. Affected is an unknown function of the file xterm/index.cgi. The manipulation leads to basic cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.003 is able to address this issue. The name of the patch is d3d33af3c0c3fd3a889c84e287a038b7a457d811. It is recommended to upgrade the affected component. VDB-212862 is the identifier assigned to this vulnerability.
    Added CVSS V2 VulDB (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3 VulDB AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
    Removed CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
    Removed CVSS V3.1 Reason S-Security boundary
    Removed CVSS V3.1 Reason C-Information leaked appears non-critical/sensitive
    Removed CVSS V3.1 Reason PR-No privileges needed
    Added Reference https://github.com/webmin/webmin/releases/tag/2.003 [No Types Assigned]
    Added Reference https://vuldb.com/?ctiid.212862 [No Types Assigned]
    Removed CWE VulDB CWE-707
    Removed CWE VulDB CWE-74
    Removed CWE Reason CWE-707 / More specific CWE option available
  • Initial Analysis by [email protected]

    Nov. 04, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/webmin/webmin/commit/d3d33af3c0c3fd3a889c84e287a038b7a457d811 No Types Assigned https://github.com/webmin/webmin/commit/d3d33af3c0c3fd3a889c84e287a038b7a457d811 Patch, Third Party Advisory
    Changed Reference Type https://vuldb.com/?id.212862 No Types Assigned https://vuldb.com/?id.212862 Permissions Required, Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* versions up to (excluding) 2022-10-30
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-3844 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} -0.01%

score

0.51613

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability