CVE-2020-35606

Arbitrary command execution can occur in Webmin through 1.962. Any user authorized for the Package Updates module can execute arbitrary commands with root privileges via vectors involving %0A and %0C. NOTE: this issue exists because of an incomplete fix for CVE-2019-12840.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*

History

26 Apr 2022, 16:12

Type Values Removed Values Added
CWE CWE-77 CWE-78
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/49318 - (EXPLOIT-DB) https://www.exploit-db.com/exploits/49318 - Exploit, Third Party Advisory, VDB Entry

28 Dec 2020, 21:15

Type Values Removed Values Added
References
  • (EXPLOIT-DB) https://www.exploit-db.com/exploits/49318 -

Information

Published : 2020-12-21 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-35606

Mitre link : CVE-2020-35606

CVE.ORG link : CVE-2020-35606


JSON object : View

Products Affected

webmin

  • webmin
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')