Show filters
101 Total Results
Displaying 51-60 of 101
Sort by:
Attacker Value
Unknown

CVE-2019-9624

Disclosure Date: March 07, 2019 (last updated October 06, 2023)
Webmin 1.900 allows remote attackers to execute arbitrary code by leveraging the "Java file manager" and "Upload and Download" privileges to upload a crafted .cgi file via the /updown/upload.cgi URI.
0
Attacker Value
Unknown

CVE-2018-8712

Disclosure Date: March 14, 2018 (last updated November 26, 2024)
An issue was discovered in Webmin 1.840 and 1.880 when the default Yes setting of "Can view any file as a log file" is enabled. As a result of weak default configuration settings, limited users have full access rights to the underlying Unix system files, allowing the user to read sensitive data from the local system (using Local File Include) such as the '/etc/shadow' file via a "GET /syslog/save_log.cgi?view=1&file=/etc/shadow" request.
0
Attacker Value
Unknown

CVE-2017-17089

Disclosure Date: December 30, 2017 (last updated November 26, 2024)
custom/run.cgi in Webmin before 1.870 allows remote authenticated administrators to conduct XSS attacks via the description field in the custom command functionality.
0
Attacker Value
Unknown

CVE-2017-15644

Disclosure Date: October 19, 2017 (last updated November 26, 2024)
SSRF exists in Webmin 1.850 via the PATH_INFO to tunnel/link.cgi, as demonstrated by a GET request for tunnel/link.cgi/http://INTRANET-IP:8000.
0
Attacker Value
Unknown

CVE-2017-15646

Disclosure Date: October 19, 2017 (last updated November 26, 2024)
Webmin before 1.860 has XSS with resultant remote code execution. Under the 'Others/File Manager' menu, there is a 'Download from remote URL' option to download a file from a remote server. After setting up a malicious server, one can wait for a file download request and then send an XSS payload that will lead to Remote Code Execution, as demonstrated by an OS command in the value attribute of a name='cmd' input element.
0
Attacker Value
Unknown

CVE-2017-15645

Disclosure Date: October 19, 2017 (last updated November 26, 2024)
CSRF exists in Webmin 1.850. By sending a GET request to at/create_job.cgi containing dir=/&cmd= in the URI, an attacker to execute arbitrary commands.
0
Attacker Value
Unknown

CVE-2017-9313

Disclosure Date: July 04, 2017 (last updated November 26, 2024)
Multiple Cross-site scripting (XSS) vulnerabilities in Webmin before 1.850 allow remote attackers to inject arbitrary web script or HTML via the sec parameter to view_man.cgi, the referers parameter to change_referers.cgi, or the name parameter to save_user.cgi. NOTE: these issues were not fixed in 1.840.
0
Attacker Value
Unknown

CVE-2017-2106

Disclosure Date: April 28, 2017 (last updated November 26, 2024)
Multiple cross-site scripting vulnerabilities in Webmin versions prior to 1.830 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
0
Attacker Value
Unknown

CVE-2015-1377

Disclosure Date: February 10, 2015 (last updated October 05, 2023)
The Read Mail module in Webmin 1.720 allows local users to read arbitrary files via a symlink attack on an unspecified file.
0
Attacker Value
Unknown

CVE-2014-3885

Disclosure Date: July 20, 2014 (last updated October 05, 2023)
Cross-site scripting (XSS) vulnerability in Webmin before 1.690 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. NOTE: this might overlap CVE-2014-3924.
0