// For flags

CVE-2019-12840

Webmin Package Updates Remote Command Execution

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

6
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In Webmin through 1.910, any user authorized to the "Package Updates" module can execute arbitrary commands with root privileges via the data parameter to update.cgi.

En Webmin hasta la versión 1.910, cualquier usuario autorizado al módulo “Package Updates” puede ejecutar un comando arbitrario con privilegios root a través de el parámetro data para update.cgi.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-05-16 First Exploit
  • 2019-06-11 CVE Published
  • 2019-06-15 CVE Reserved
  • 2024-08-04 CVE Updated
  • 2024-09-06 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Webmin
Search vendor "Webmin"
Webmin
Search vendor "Webmin" for product "Webmin"
<= 1.910
Search vendor "Webmin" for product "Webmin" and version " <= 1.910"
-
Affected