Vulnerability CVE-2020-35606


Published: 2020-12-21

Description:
Arbitrary command execution can occur in Webmin through 1.962. Any user authorized for the Package Updates module can execute arbitrary commands with root privileges via vectors involving %0A and %0C. NOTE: this issue exists because of an incomplete fix for CVE-2019-12840.

See advisories in our WLB2 database:
Topic
Author
Date
High
Webmin 1.962 Remote Command Execution
AkkuS
23.12.2020

Type:

CWE-77

(Improper Neutralization of Special Elements used in a Command ('Command Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Webmin -> Webmin 

 References:
http://packetstormsecurity.com/files/160676/Webmin-1.962-Remote-Command-Execution.html
https://www.exploit-db.com/exploits/49318
https://www.pentest.com.tr/exploits/Webmin-1962-PU-Escape-Bypass-Remote-Command-Execution.html
https://www.webmin.com/download.html

Copyright 2024, cxsecurity.com

 

Back to Top