Vulnerability CVE-2017-15646


Published: 2017-10-19   Modified: 2017-10-20

Description:
Webmin before 1.860 has XSS with resultant remote code execution. Under the 'Others/File Manager' menu, there is a 'Download from remote URL' option to download a file from a remote server. After setting up a malicious server, one can wait for a file download request and then send an XSS payload that will lead to Remote Code Execution, as demonstrated by an OS command in the value attribute of a name='cmd' input element.

See advisories in our WLB2 database:
Topic
Author
Date
High
Webmin 1.850 SSRF / CSRF / Cross Site Scripting / Command Execution
hyp3rlinx
18.10.2017

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Webmin -> Webmin 

 References:
http://www.webmin.com/changes.html
http://www.webmin.com/security.html
https://blogs.securiteam.com/index.php/archives/3430
https://github.com/webmin/webmin/commit/0c58892732ee7610a7abba5507614366d382c9c9

Copyright 2024, cxsecurity.com

 

Back to Top