Vulnerabilities > CVE-2007-3156 - Cross-Site Scripting vulnerability in Webmin Usermin and Webmin

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
webmin
CWE-79
nessus

Summary

Multiple cross-site scripting (XSS) vulnerabilities in pam_login.cgi in Webmin before 1.350 and Usermin before 1.280 allow remote attackers to inject arbitrary web script or HTML via the (1) cid, (2) message, or (3) question parameter. NOTE: some of these details are obtained from third party information.

Vulnerable Configurations

Part Description Count
Application
Webmin
130

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200707-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200707-05 (Webmin, Usermin: XSS vulnerabilities) The pam_login.cgi file does not properly sanitize user input before sending it back as output to the user. Impact : An unauthenticated attacker could entice a user to browse a specially crafted URL, allowing for the execution of script code in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id25680
    published2007-07-10
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25680
    titleGLSA-200707-05 : Webmin, Usermin: XSS vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200707-05.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25680);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2007-3156");
      script_xref(name:"GLSA", value:"200707-05");
    
      script_name(english:"GLSA-200707-05 : Webmin, Usermin: XSS vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200707-05
    (Webmin, Usermin: XSS vulnerabilities)
    
        The pam_login.cgi file does not properly sanitize user input before
        sending it back as output to the user.
      
    Impact :
    
        An unauthenticated attacker could entice a user to browse a specially
        crafted URL, allowing for the execution of script code in the context
        of the user's browser and for the theft of browser credentials. This
        may permit the attacker to login to Webmin or Usermin with the user's
        permissions.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200707-05"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Webmin users should update to the latest stable version:
        # emerge --sync
        # emerge --ask --verbose --oneshot '>=app-admin/webmin-1.350'
        All Usermin users should update to the latest stable version:
        # emerge --sync
        # emerge --ask --verbose --oneshot '>=app-admin/usermin-1.280'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_cwe_id(79);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:usermin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:webmin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/07/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/07/10");
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/06/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-admin/usermin", unaffected:make_list("ge 1.280"), vulnerable:make_list("lt 1.280"))) flag++;
    if (qpkg_check(package:"app-admin/webmin", unaffected:make_list("ge 1.350"), vulnerable:make_list("lt 1.350"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Webmin / Usermin");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_12B7286F16A211DCB8030016179B2DD5.NASL
    descriptionSecunia reports : Input passed to unspecified parameters in pam_login.cgi is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id25472
    published2007-06-12
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25472
    titleFreeBSD : webmin -- XSS vulnerability (12b7286f-16a2-11dc-b803-0016179b2dd5)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25472);
      script_version("1.22");
      script_cvs_date("Date: 2019/08/02 13:32:38");
    
      script_cve_id("CVE-2007-3156");
      script_bugtraq_id(24381);
      script_xref(name:"Secunia", value:"25580");
    
      script_name(english:"FreeBSD : webmin -- XSS vulnerability (12b7286f-16a2-11dc-b803-0016179b2dd5)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Secunia reports :
    
    Input passed to unspecified parameters in pam_login.cgi is not
    properly sanitised before being returned to the user. This can be
    exploited to execute arbitrary HTML and script code in a user's
    browser session in context of an affected site."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.webmin.com/changes-1.350.html"
      );
      # https://vuxml.freebsd.org/freebsd/12b7286f-16a2-11dc-b803-0016179b2dd5.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?11514c92"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(79);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:webmin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/06/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/06/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"webmin<1.350")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCGI abuses : XSS
    NASL idWEBMIN_1_350.NASL
    descriptionAccording to its self-reported version, the Webmin install hosted on the remote host is prior to 1.350. It is, therefore, affected by a number of cross site scripting vulnerabilities in pam_login.cgi
    last seen2020-06-01
    modified2020-06-02
    plugin id108551
    published2018-03-22
    reporterThis script is Copyright (C) 2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/108551
    titleWebmin < 1.350 pam_login.cgi Cross Site Scripting
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(108551);
      script_version("1.5");
      script_cvs_date("Date: 2018/11/15 20:50:20");
    
      script_cve_id("CVE-2007-3156");
      script_bugtraq_id(24381);
    
      script_name(english:"Webmin < 1.350 pam_login.cgi Cross Site Scripting");
      script_summary(english:"Checks version of Webmin.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server is affected by multiple cross site scripting
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, the Webmin install hosted on
    the remote host is prior to 1.350. It is, therefore, affected by 
    a number of cross site scripting vulnerabilities in pam_login.cgi");
      script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/bid/24381");
      script_set_attribute(attribute:"see_also", value:"http://www.webmin.com/changes.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Webmin 1.350 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(79);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/06/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/22");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:webmin:webmin");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses : XSS");
    
      script_copyright(english:"This script is Copyright (C) 2018 Tenable Network Security, Inc.");
    
      script_dependencies("webmin.nasl");
      script_require_keys("www/webmin", "Settings/ParanoidReport");
      script_require_ports("Services/www", 10000);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    app = 'Webmin';
    port = get_http_port(default:10000, embedded: TRUE);
    
    get_kb_item_or_exit('www/'+port+'/webmin');
    version = get_kb_item_or_exit('www/webmin/'+port+'/version', exit_code:1);
    source = get_kb_item_or_exit('www/webmin/'+port+'/source', exit_code:1);
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    dir = "/";
    install_url = build_url(port:port, qs:dir);
    
    fix = "1.350";
    
    if (ver_compare(ver:version, fix:fix, strict:FALSE) < 0)
    {
      report =
        '\n  URL               : ' + install_url +
        '\n  Version Source    : ' + source +
        '\n  Installed version : ' + version +
        '\n  Fixed version     : ' + fix + '\n';
    
      security_report_v4(severity:SECURITY_WARNING, port:port, extra:report, xss:TRUE);
    }
    else audit(AUDIT_WEB_APP_NOT_AFFECTED, app, install_url, version);
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-135.NASL
    descriptionMultiple cross-site scripting (XSS) vulnerabilities were discovered in pam_login.cgi in webmin prior to version 1.350, which could allow a remote attacker to inject arbitrary web script or HTML. Updated packages have been patched to prevent this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id25601
    published2007-06-27
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25601
    titleMandrake Linux Security Advisory : webmin (MDKSA-2007:135)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2007:135. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25601);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:49");
    
      script_cve_id("CVE-2007-3156");
      script_xref(name:"MDKSA", value:"2007:135");
    
      script_name(english:"Mandrake Linux Security Advisory : webmin (MDKSA-2007:135)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Mandrake Linux host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple cross-site scripting (XSS) vulnerabilities were discovered in
    pam_login.cgi in webmin prior to version 1.350, which could allow a
    remote attacker to inject arbitrary web script or HTML.
    
    Updated packages have been patched to prevent this issue."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected webmin package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_cwe_id(79);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:webmin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/06/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2007.0", reference:"webmin-1.290-4.4mdv2007.0", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2007.1", reference:"webmin-1.320-1.1mdv2007.1", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 24381 CVE(CAN) ID: CVE-2007-3156 Webmin是一款基于WEB的Unix和Linux操作系统管理界面。 Webmin的pam_login.cgi文件中存在多个跨站脚本漏洞,如果用户受骗访问了恶意网页的话,远程攻击者就可以通过cid、message或question参数向用户浏览器会话注入并执行任意脚本。 Webmin Webmin 1.340 Webmin Usermin 1.270 Webmin ------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href="http://prdownloads.sourceforge.net/webadmin/webmin-1.350.tar.gz" target="_blank">http://prdownloads.sourceforge.net/webadmin/webmin-1.350.tar.gz</a> Gentoo ------ Gentoo已经为此发布了一个安全公告(GLSA-200707-05)以及相应补丁: GLSA-200707-05:Webmin, Usermin: Cross-site scripting vulnerabilities 链接:<a href="http://security.gentoo.org/glsa/glsa-200707-05.xml" target="_blank">http://security.gentoo.org/glsa/glsa-200707-05.xml</a> 所有Webmin用户都应升级到最新版本: # emerge --sync # emerge --ask --verbose --oneshot ">=app-admin/webmin-1.350" 所有Usermin用户都应升级到最新的stable版本: # emerge --sync # emerge --ask --verbose --oneshot ">=app-admin/usermin-1.280"
idSSV:1976
last seen2017-11-19
modified2007-07-10
published2007-07-10
reporterRoot
titleWebmin pam_login.cgis远程跨站脚本执行漏洞