5.4
MEDIUM
CVE-2024-36450
Webmin XSS
Description

Cross-site scripting vulnerability exists in sysinfo.cgi of Webmin versions prior to 1.910. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the website using the product. As a result, a session ID may be obtained, a webpage may be altered, or a server may be halted.

INFO

Published Date :

July 10, 2024, 7:15 a.m.

Last Modified :

July 31, 2024, 2:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2024-36450 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Webmin webmin
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-36450.

URL Resource
https://jvn.jp/en/jp/JVN81442045/ Third Party Advisory
https://webmin.com/ Product

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-36450 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-36450 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jul. 31, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://jvn.jp/en/jp/JVN81442045/ No Types Assigned https://jvn.jp/en/jp/JVN81442045/ Third Party Advisory
    Changed Reference Type https://webmin.com/ No Types Assigned https://webmin.com/ Product
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:* versions up to (excluding) 1.910
  • CVE Received by [email protected]

    Jul. 10, 2024

    Action Type Old Value New Value
    Added Description Cross-site scripting vulnerability exists in sysinfo.cgi of Webmin versions prior to 1.910. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the website using the product. As a result, a session ID may be obtained, a webpage may be altered, or a server may be halted.
    Added Reference JPCERT/CC https://webmin.com/ [No types assigned]
    Added Reference JPCERT/CC https://jvn.jp/en/jp/JVN81442045/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-36450 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-36450 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability