Vulnerabilities (CVE)

Filtered by vendor Webmin Subscribe
Filtered by product Webmin
Total 86 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-36880 1 Webmin 2 Usermin, Webmin 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Read Mail module in Webmin 1.995 and Usermin through 1.850 allows XSS via a crafted HTML e-mail message.
CVE-2022-0824 1 Webmin 1 Webmin 2023-12-10 9.0 HIGH 8.8 HIGH
Improper Access Control to Remote Code Execution in GitHub repository webmin/webmin prior to 1.990.
CVE-2021-32160 1 Webmin 1 Webmin 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 through the Add Users feature.
CVE-2022-0829 1 Webmin 1 Webmin 2023-12-10 5.5 MEDIUM 8.1 HIGH
Improper Authorization in GitHub repository webmin/webmin prior to 1.990.
CVE-2021-32158 1 Webmin 1 Webmin 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 via the Upload and Download feature.
CVE-2021-32156 1 Webmin 1 Webmin 2023-12-10 6.8 MEDIUM 8.8 HIGH
A cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973 via the Scheduled Cron Jobs feature.
CVE-2021-32162 1 Webmin 1 Webmin 2023-12-10 6.8 MEDIUM 8.8 HIGH
A Cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973 through the File Manager feature.
CVE-2022-30708 1 Webmin 1 Webmin 2023-12-10 6.5 MEDIUM 8.8 HIGH
Webmin through 1.991, when the Authentic theme is used, allows remote code execution when a user has been manually created (i.e., not created in Virtualmin or Cloudmin). This occurs because settings-editor_write.cgi does not properly restrict the file parameter.
CVE-2021-32161 1 Webmin 1 Webmin 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 through the File Manager feature.
CVE-2021-32157 1 Webmin 1 Webmin 2023-12-10 6.8 MEDIUM 9.6 CRITICAL
A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 via the Scheduled Cron Jobs feature.
CVE-2021-32159 1 Webmin 1 Webmin 2023-12-10 6.8 MEDIUM 8.8 HIGH
A Cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973 via the Upload and Download feature.
CVE-2021-31760 1 Webmin 1 Webmin 2023-12-10 6.8 MEDIUM 8.8 HIGH
Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to achieve Remote Command Execution (RCE) through Webmin's running process feature.
CVE-2021-31762 1 Webmin 1 Webmin 2023-12-10 6.8 MEDIUM 8.8 HIGH
Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to create a privileged user through Webmin's add users feature, and then get a reverse shell through Webmin's running process feature.
CVE-2021-31761 1 Webmin 1 Webmin 2023-12-10 6.8 MEDIUM 9.6 CRITICAL
Webmin 1.973 is affected by reflected Cross Site Scripting (XSS) to achieve Remote Command Execution through Webmin's running process feature.
CVE-2020-8820 1 Webmin 1 Webmin 2023-12-10 3.5 LOW 5.4 MEDIUM
An XSS Vulnerability exists in Webmin 1.941 and earlier affecting the Cluster Shell Commands Endpoint. A user may enter any XSS Payload into the Command field and execute it. Then, after revisiting the Cluster Shell Commands Menu, the XSS Payload will be rendered and executed.
CVE-2020-12670 1 Webmin 1 Webmin 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Webmin 1.941 and earlier affecting the Save function of the Read User Email Module / mailboxes Endpoint when attempting to save HTML emails. This module parses any output without sanitizing SCRIPT elements, as opposed to the View function, which sanitizes the input correctly. A malicious user can send any JavaScript payload into the message body and execute it if the user decides to save that email.
CVE-2020-35606 1 Webmin 1 Webmin 2023-12-10 9.0 HIGH 8.8 HIGH
Arbitrary command execution can occur in Webmin through 1.962. Any user authorized for the Package Updates module can execute arbitrary commands with root privileges via vectors involving %0A and %0C. NOTE: this issue exists because of an incomplete fix for CVE-2019-12840.
CVE-2020-35769 2 Microsoft, Webmin 2 Windows, Webmin 2023-12-10 7.5 HIGH 9.8 CRITICAL
miniserv.pl in Webmin 1.962 on Windows mishandles special characters in query arguments to the CGI program.
CVE-2020-8821 1 Webmin 1 Webmin 2023-12-10 3.5 LOW 5.4 MEDIUM
An Improper Data Validation Vulnerability exists in Webmin 1.941 and earlier affecting the Command Shell Endpoint. A user may enter HTML code into the Command field and submit it. Then, after visiting the Action Logs Menu and displaying logs, the HTML code will be rendered (however, JavaScript is not executed). Changes are kept across users.
CVE-2019-15107 1 Webmin 1 Webmin 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.