Vulnerabilities (CVE)

Filtered by vendor Webmin Subscribe
Total 100 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2006-4542 2 Usermin, Webmin 2 Usermin, Webmin 2023-12-10 6.8 MEDIUM N/A
Webmin before 1.296 and Usermin before 1.226 do not properly handle a URL with a null ("%00") character, which allows remote attackers to conduct cross-site scripting (XSS), read CGI program source code, list directories, and possibly execute programs.
CVE-2005-3042 2 Usermin, Webmin 2 Usermin, Webmin 2023-12-10 7.5 HIGH N/A
miniserv.pl in Webmin before 1.230 and Usermin before 1.160, when "full PAM conversations" is enabled, allows remote attackers to bypass authentication by spoofing session IDs via certain metacharacters (line feed or carriage return).
CVE-2005-3912 2 Debian, Webmin 2 Debian Linux, Webmin 2023-12-10 7.5 HIGH N/A
Format string vulnerability in miniserv.pl Perl web server in Webmin before 1.250 and Usermin before 1.180, with syslog logging enabled, allows remote attackers to cause a denial of service (crash or memory consumption) and possibly execute arbitrary code via format string specifiers in the username parameter to the login form, which is ultimately used in a syslog call. NOTE: the code execution might be associated with an issue in Perl.
CVE-2004-0559 3 Mandrakesoft, Usermin, Webmin 4 Mandrake Linux, Mandrake Linux Corporate Server, Usermin and 1 more 2023-12-10 2.1 LOW N/A
The maketemp.pl script in Usermin 1.070 and 1.080 allows local users to overwrite arbitrary files at install time via a symlink attack on the /tmp/.usermin directory.
CVE-2002-0757 2 Usermin, Webmin 2 Usermin, Webmin 2023-12-10 7.5 HIGH N/A
(1) Webmin 0.96 and (2) Usermin 0.90 with password timeouts enabled allow local and possibly remote attackers to bypass authentication and gain privileges via certain control characters in the authentication information, which can force Webmin or Usermin to accept arbitrary username/session ID combinations.
CVE-2002-2201 1 Webmin 1 Webmin 2023-12-10 10.0 HIGH N/A
The Printer Administration module for Webmin 0.990 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the printer name.
CVE-2004-1468 2 Usermin, Webmin 2 Usermin, Webmin 2023-12-10 7.5 HIGH N/A
The web mail functionality in Usermin 1.x and Webmin 1.x allows remote attackers to execute arbitrary commands via shell metacharacters in an e-mail message.
CVE-2002-2360 1 Webmin 1 Webmin 2023-12-10 9.3 HIGH N/A
The RPC module in Webmin 0.21 through 0.99, when installed without root or admin privileges, allows remote attackers to read and write to arbitrary files and execute arbitrary commands via remote_foreign_require and remote_foreign_call requests.
CVE-2003-0101 3 Engardelinux, Usermin, Webmin 3 Guardian Digital Webtool, Usermin, Webmin 2023-12-10 10.0 HIGH N/A
miniserv.pl in (1) Webmin before 1.070 and (2) Usermin before 1.000 does not properly handle metacharacters such as line feeds and carriage returns (CRLF) in Base-64 encoded strings during Basic authentication, which allows remote attackers to spoof a session ID and gain root privileges.
CVE-2004-0582 1 Webmin 1 Webmin 2023-12-10 5.0 MEDIUM N/A
Unknown vulnerability in Webmin 1.140 allows remote attackers to bypass access control rules and gain read access to configuration information for a module.
CVE-2002-1672 1 Webmin 1 Webmin 2023-12-10 2.1 LOW N/A
Webmin 0.92, when installed from an RPM, creates /var/webmin with insecure permissions (world readable), which could allow local users to read the root user's cookie-based authentication credentials and possibly hijack the root user's session using the credentials.
CVE-2001-1530 1 Webmin 1 Webmin 2023-12-10 4.6 MEDIUM N/A
run.cgi in Webmin 0.80 and 0.88 creates temporary files with world-writable permissions, which allows local users to execute arbitrary commands.
CVE-2004-0583 3 Debian, Usermin, Webmin 3 Debian Linux, Usermin, Webmin 2023-12-10 5.0 MEDIUM N/A
The account lockout functionality in (1) Webmin 1.140 and (2) Usermin 1.070 does not parse certain character strings, which allows remote attackers to conduct a brute force attack to guess user IDs and passwords.
CVE-2002-0756 2 Usermin, Webmin 2 Usermin, Webmin 2023-12-10 7.5 HIGH N/A
Cross-site scripting vulnerability in the authentication page for (1) Webmin 0.96 and (2) Usermin 0.90 allows remote attackers to insert script into an error page and possibly steal cookies.
CVE-2001-1074 1 Webmin 1 Webmin 2023-12-10 7.2 HIGH N/A
Webmin 0.84 and earlier does not properly clear the HTTP_AUTHORIZATION environment variable when the web server is restarted, which makes authentication information available to all CGI programs and allows local users to gain privileges.
CVE-1999-1074 1 Webmin 1 Webmin 2023-12-10 7.5 HIGH N/A
Webmin before 0.5 does not restrict the number of invalid passwords that are entered for a valid username, which could allow remote attackers to gain privileges via brute force password cracking.
CVE-2001-1196 1 Webmin 1 Webmin 2023-12-10 10.0 HIGH N/A
Directory traversal vulnerability in edit_action.cgi of Webmin Directory 0.91 allows attackers to gain privileges via a '..' (dot dot) in the argument.
CVE-2001-0222 1 Webmin 1 Webmin 2023-12-10 1.2 LOW N/A
webmin 0.84 and earlier allows local users to overwrite and create arbitrary files via a symlink attack.
CVE-2002-1947 1 Webmin 1 Webmin 2023-12-10 6.4 MEDIUM N/A
Webmin 0.21 through 1.0 uses the same built-in SSL key for all installations, which allows remote attackers to eavesdrop or highjack the SSL session.
CVE-2002-1673 1 Webmin 1 Webmin 2023-12-10 3.6 LOW N/A
The web interface for Webmin 0.92 does not properly quote or filter script code in files that are displayed to the interface, which allows local users to execute script and possibly steal cookies by inserting the script into certain files or fields, such as a real user name entry in the passwd file.