Vulnerability CVE-2019-9624


Published: 2019-03-07

Description:
Webmin 1.900 allows remote attackers to execute arbitrary code by leveraging the "Java file manager" and "Upload and Download" privileges to upload a crafted .cgi file via the /updown/upload.cgi URI.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Webmin -> Webmin 

 References:
http://www.rapid7.com/db/modules/exploit/unix/webapp/webmin_upload_exec
https://pentest.com.tr/exploits/Webmin-1900-Remote-Command-Execution.html
https://www.exploit-db.com/exploits/46201

Copyright 2024, cxsecurity.com

 

Back to Top