Page 8 of 43 results (0.008 seconds)

CVSS: 5.0EPSS: 1%CPEs: 5EXPL: 0

Directory traversal vulnerability in Webmin before 1.280, when run on Windows, allows remote attackers to read arbitrary files via \ (backslash) characters in the URL to certain directories under the web root, such as the image directory. Vulnerabilidad de salto de directorio en versiones de Webmin anteriores a la v1.280, cuando se ejecuta en Windows, permite a atacantes remotos leer ficheros arbitrarios a través del carácter \ (barra invertida) en la URL a determinados directorios bajo la raíz Web, tales como el directorio de imagenes. • http://jvn.jp/jp/JVN%2367974490/index.html http://secunia.com/advisories/20777 http://securityreason.com/securityalert/1161 http://securitytracker.com/id?1016375 http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/88_e.html http://www.securityfocus.com/archive/1/438149/100/0/threaded http://www.securityfocus.com/bid/18613 http://www.vupen.com/english/advisories/2006/2493 http://www.webmin.com/changes.html https://exchange.xforce.ibmcloud.com/vulnerabilities/27366 •

CVSS: 10.0EPSS: 0%CPEs: 60EXPL: 0

Unknown vulnerability in (1) Webmin and (2) Usermin before 1.200 causes Webmin to change permissions and ownership of configuration files, with unknown impact. • http://securitytracker.com/id?1013723 http://www.webmin.com/changes.html http://www.webmin.com/uchanges.html https://exchange.xforce.ibmcloud.com/vulnerabilities/20607 •

CVSS: 10.0EPSS: 6%CPEs: 18EXPL: 1

miniserv.pl in (1) Webmin before 1.070 and (2) Usermin before 1.000 does not properly handle metacharacters such as line feeds and carriage returns (CRLF) in Base-64 encoded strings during Basic authentication, which allows remote attackers to spoof a session ID and gain root privileges. miniserv.pl en Webmin anterior a 1.070 y Usermin antes de 1.000 no maneja adecuadamente metacaractéres como avance de línea y retorno de carro (CRLF) en cadenas codificadas en Base-64 durante la autenticación básica, lo que permite a atacantes remotos suplantar un ID de sesión y ganar privilegios de root. • https://www.exploit-db.com/exploits/22275 ftp://patches.sgi.com/support/free/security/advisories/20030602-01-I http://archives.neohapsis.com/archives/hp/2003-q1/0063.html http://archives.neohapsis.com/archives/linux/engarde/2003-q1/0008.html http://marc.info/?l=bugtraq&m=104610245624895&w=2 http://marc.info/?l=bugtraq&m=104610300325629&w=2 http://marc.info/?l=bugtraq&m=104610336226274&w=2 http://marc.info/?l=webmin-announce&m=104587858408101&w=2 http://secunia&# •

CVSS: 6.4EPSS: 0%CPEs: 23EXPL: 0

Webmin 0.21 through 1.0 uses the same built-in SSL key for all installations, which allows remote attackers to eavesdrop or highjack the SSL session. • ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02%3A06.asc http://www.iss.net/security_center/static/10381.php http://www.securityfocus.com/bid/5936 http://www.webmin.com/changes.html •

CVSS: 10.0EPSS: 7%CPEs: 1EXPL: 0

The Printer Administration module for Webmin 0.990 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the printer name. • ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SN-02:05.asc http://www.iss.net/security_center/static/10052.php http://www.webmin.com/updates.html •