Page 3 of 30 results (0.007 seconds)

CVSS: 8.8EPSS: 25%CPEs: 1EXPL: 2

rpc.cgi in Webmin through 1.920 allows authenticated Remote Code Execution via a crafted object name because unserialise_variable makes an eval call. NOTE: the Webmin_Servers_Index documentation states "RPC can be used to run any command or modify any file on a server, which is why access to it must not be granted to un-trusted Webmin users." rpc.cgi en Webmin hasta la version 1.920 permite la ejecución remota de código autenticada a través de un nombre de objeto diseñado porque unserialise_variable realiza una llamada de evaluación. NOTA: la documentación de Webmin_Servers_Index establece que "RPC se puede usar para ejecutar cualquier comando o modificar cualquier archivo en un servidor, por lo que no se debe otorgar acceso a los usuarios de Webmin que no son de confianza". • https://github.com/jas502n/CVE-2019-15642 https://doxfer.webmin.com/Webmin/Webmin_Servers_Index https://github.com/webmin/webmin/blob/ab5e00e41ea1ecc1e24b8f8693f3495a0abb1aed/rpc.cgi#L26-L37 https://github.com/webmin/webmin/commit/df8a43fb4bdc9c858874f72773bcba597ae9432c https://www.calypt.com/blog/index.php/authenticated-rce-on-webmin • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 1

xmlrpc.cgi in Webmin through 1.930 allows authenticated XXE attacks. By default, only root, admin, and sysadm can access xmlrpc.cgi. xmlrpc.cgi en Webmin a través de 1.930 permite ataques XXE autenticados. De forma predeterminada, solo root, admin y sysadm pueden tener acceso a xmlrpc.cgi. • https://www.calypt.com/blog/index.php/authenticated-xxe-on-webmin • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 10.0EPSS: 97%CPEs: 1EXPL: 30

An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability. Se ha detectado un problema en Webmin menor o igual a la versión 1.920. El parámetro old en password_change.cgi contiene una vulnerabilidad de inyección de comandos. An issue was discovered in Webmin. • https://www.exploit-db.com/exploits/47230 https://www.exploit-db.com/exploits/47293 https://github.com/jas502n/CVE-2019-15107 https://github.com/MuirlandOracle/CVE-2019-15107 https://github.com/AdministratorGithub/CVE-2019-15107 https://github.com/ruthvikvegunta/CVE-2019-15107 https://github.com/AleWong/WebminRCE-EXP-CVE-2019-15107- https://github.com/K3ysTr0K3R/CVE-2019-15107-EXPLOIT https://github.com/ketlerd/CVE-2019-15107 https://github.com/wenruoya/CVE-2019-15107 https:& • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.0EPSS: 23%CPEs: 1EXPL: 6

In Webmin through 1.910, any user authorized to the "Package Updates" module can execute arbitrary commands with root privileges via the data parameter to update.cgi. En Webmin hasta la versión 1.910, cualquier usuario autorizado al módulo “Package Updates” puede ejecutar un comando arbitrario con privilegios root a través de el parámetro data para update.cgi. • https://www.exploit-db.com/exploits/46984 https://github.com/zAbuQasem/CVE-2019-12840 https://github.com/WizzzStark/CVE-2019-12840.py https://github.com/Pol-Ruiz/PoC-CVE-2019-12840 http://packetstormsecurity.com/files/153372/Webmin-1.910-Remote-Command-Execution.html http://www.securityfocus.com/bid/108790 https://pentest.com.tr/exploits/Webmin-1910-Package-Updates-Remote-Command-Execution.html https://www.pentest.com.tr/exploits/Webmin-1910-Package-Updates-Remote-Command-Execution.html https&# • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 0

custom/run.cgi in Webmin before 1.870 allows remote authenticated administrators to conduct XSS attacks via the description field in the custom command functionality. custom/run.cgi en Webmin en versiones anteriores a la 1.870 permite que los administradores autenticados remotos realicen ataques de Cross-Site Scripting (XSS) mediante el campo description en la funcionalidad de comando personalizado. • http://www.securityfocus.com/bid/102339 https://github.com/webmin/webmin/commit/a9c97eea6c268fb83d93a817d58bac75e0d2599e • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •