CVE-2018-8712

An issue was discovered in Webmin 1.840 and 1.880 when the default Yes setting of "Can view any file as a log file" is enabled. As a result of weak default configuration settings, limited users have full access rights to the underlying Unix system files, allowing the user to read sensitive data from the local system (using Local File Include) such as the '/etc/shadow' file via a "GET /syslog/save_log.cgi?view=1&file=/etc/shadow" request.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:webmin:webmin:1.840:*:*:*:*:*:*:*
cpe:2.3:a:webmin:webmin:1.880:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-14 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-8712

Mitre link : CVE-2018-8712

CVE.ORG link : CVE-2018-8712


JSON object : View

Products Affected

webmin

  • webmin
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')