CVE-2006-3392

Webmin before 1.290 and Usermin before 1.220 calls the simplify_path function before decoding HTML, which allows remote attackers to read arbitrary files, as demonstrated using "..%01" sequences, which bypass the removal of "../" sequences before bytes such as "%01" are removed from the filename. NOTE: This is a different issue than CVE-2006-3274.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:usermin:usermin:*:*:*:*:*:*:*:*
cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-07-06 20:05

Updated : 2023-12-10 10:28


NVD link : CVE-2006-3392

Mitre link : CVE-2006-3392

CVE.ORG link : CVE-2006-3392


JSON object : View

Products Affected

webmin

  • webmin

usermin

  • usermin