Cross Site Scripting vulnerability (XSS) in webmin v.2.105 and earlier allows a remote attacker to execute arbitrary code via a crafted payload to the "Execute cron job as" tab Input field.
References
Link Resource
https://github.com/Acklee/webadmin_xss/blob/main/xss.md Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-25T00:00:00

Updated: 2024-01-25T20:41:07.313041

Reserved: 2023-12-26T00:00:00


Link: CVE-2023-52046

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-25T21:15:08.730

Modified: 2024-02-13T16:05:49.580


Link: CVE-2023-52046

JSON object: View

cve-icon Redhat Information

No data.

CWE