Vulnerability CVE-2019-12840


Published: 2019-06-15

Description:
In Webmin through 1.910, any user authorized to the "Package Updates" module can execute arbitrary commands with root privileges via the data parameter to update.cgi.

See advisories in our WLB2 database:
Topic
Author
Date
High
Webmin 1.962 Remote Command Execution
AkkuS
23.12.2020

Type:

CWE-77

(Improper Neutralization of Special Elements used in a Command ('Command Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Webmin -> Webmin 

 References:
http://packetstormsecurity.com/files/153372/Webmin-1.910-Remote-Command-Execution.html
http://www.securityfocus.com/bid/108790
https://pentest.com.tr/exploits/Webmin-1910-Package-Updates-Remote-Command-Execution.html
https://www.exploit-db.com/exploits/46984

Copyright 2024, cxsecurity.com

 

Back to Top