Page 7 of 79 results (0.005 seconds)

CVSS: 9.0EPSS: 23%CPEs: 1EXPL: 6

In Webmin through 1.910, any user authorized to the "Package Updates" module can execute arbitrary commands with root privileges via the data parameter to update.cgi. En Webmin hasta la versión 1.910, cualquier usuario autorizado al módulo “Package Updates” puede ejecutar un comando arbitrario con privilegios root a través de el parámetro data para update.cgi. • https://www.exploit-db.com/exploits/46984 https://github.com/zAbuQasem/CVE-2019-12840 https://github.com/WizzzStark/CVE-2019-12840.py https://github.com/Pol-Ruiz/PoC-CVE-2019-12840 http://packetstormsecurity.com/files/153372/Webmin-1.910-Remote-Command-Execution.html http://www.securityfocus.com/bid/108790 https://pentest.com.tr/exploits/Webmin-1910-Package-Updates-Remote-Command-Execution.html https://www.pentest.com.tr/exploits/Webmin-1910-Package-Updates-Remote-Command-Execution.html https&# • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.8EPSS: 65%CPEs: 1EXPL: 3

Webmin 1.900 allows remote attackers to execute arbitrary code by leveraging the "Java file manager" and "Upload and Download" privileges to upload a crafted .cgi file via the /updown/upload.cgi URI. Webmin 1.900 permite a los atacantes remotos ejecutar código arbitrario, aprovechando los privilegios "Java file manager" y "Upload and Download" para subir un archivo .cgi manipulado mediante el URI /updown/upload.cgi. • https://www.exploit-db.com/exploits/46201 http://www.rapid7.com/db/modules/exploit/unix/webapp/webmin_upload_exec https://pentest.com.tr/exploits/Webmin-1900-Remote-Command-Execution.html https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/webapp/webmin_upload_exec.rb • CWE-269: Improper Privilege Management •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Webmin 1.890 has XSS via /config.cgi?webmin, the /shell/index.cgi history parameter, /shell/index.cgi?stripped=1, or the /webminlog/search.cgi uall or mall parameter. Webmin 1.890 tiene Cross-Site Scripting (XSS) mediante /config.cgi?webmin, el parámetro history en /shell/index.cgi, /shell/index.cgi? • http://packetstormsecurity.com/files/151144/Webmin-1.890-Cross-Site-Scripting.html http://www.webmin.com/index.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Webmin 1.840 and 1.880 when the default Yes setting of "Can view any file as a log file" is enabled. As a result of weak default configuration settings, limited users have full access rights to the underlying Unix system files, allowing the user to read sensitive data from the local system (using Local File Include) such as the '/etc/shadow' file via a "GET /syslog/save_log.cgi?view=1&file=/etc/shadow" request. Se ha descubierto un problema en Webmin 1.840 y 1.880 cuando está habilitada la opción por defecto Yes de "Can view any file as a log file". Como resultado de las opciones de configuración por defecto débiles, los usuarios limitados tienen acceso total a los archivos del sistema Unix subyacentes. • https://www.7elements.co.uk/resources/technical-advisories/webmin-1-840-1-880-unrestricted-access-arbitrary-files-using-local-file-include • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 0

custom/run.cgi in Webmin before 1.870 allows remote authenticated administrators to conduct XSS attacks via the description field in the custom command functionality. custom/run.cgi en Webmin en versiones anteriores a la 1.870 permite que los administradores autenticados remotos realicen ataques de Cross-Site Scripting (XSS) mediante el campo description en la funcionalidad de comando personalizado. • http://www.securityfocus.com/bid/102339 https://github.com/webmin/webmin/commit/a9c97eea6c268fb83d93a817d58bac75e0d2599e • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •