Vulnerabilities (CVE)

Filtered by vendor Webmin Subscribe
Filtered by product Webmin
Total 86 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15642 1 Webmin 1 Webmin 2023-12-10 6.5 MEDIUM 8.8 HIGH
rpc.cgi in Webmin through 1.920 allows authenticated Remote Code Execution via a crafted object name because unserialise_variable makes an eval call. NOTE: the Webmin_Servers_Index documentation states "RPC can be used to run any command or modify any file on a server, which is why access to it must not be granted to un-trusted Webmin users."
CVE-2019-9624 1 Webmin 1 Webmin 2023-12-10 6.8 MEDIUM 7.8 HIGH
Webmin 1.900 allows remote attackers to execute arbitrary code by leveraging the "Java file manager" and "Upload and Download" privileges to upload a crafted .cgi file via the /updown/upload.cgi URI.
CVE-2019-12840 1 Webmin 1 Webmin 2023-12-10 9.0 HIGH 8.8 HIGH
In Webmin through 1.910, any user authorized to the "Package Updates" module can execute arbitrary commands with root privileges via the data parameter to update.cgi.
CVE-2019-15641 1 Webmin 1 Webmin 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
xmlrpc.cgi in Webmin through 1.930 allows authenticated XXE attacks. By default, only root, admin, and sysadm can access xmlrpc.cgi.
CVE-2018-19191 1 Webmin 1 Webmin 2023-12-10 3.5 LOW 5.4 MEDIUM
Webmin 1.890 has XSS via /config.cgi?webmin, the /shell/index.cgi history parameter, /shell/index.cgi?stripped=1, or the /webminlog/search.cgi uall or mall parameter.
CVE-2018-8712 1 Webmin 1 Webmin 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered in Webmin 1.840 and 1.880 when the default Yes setting of "Can view any file as a log file" is enabled. As a result of weak default configuration settings, limited users have full access rights to the underlying Unix system files, allowing the user to read sensitive data from the local system (using Local File Include) such as the '/etc/shadow' file via a "GET /syslog/save_log.cgi?view=1&file=/etc/shadow" request.
CVE-2017-15646 1 Webmin 1 Webmin 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Webmin before 1.860 has XSS with resultant remote code execution. Under the 'Others/File Manager' menu, there is a 'Download from remote URL' option to download a file from a remote server. After setting up a malicious server, one can wait for a file download request and then send an XSS payload that will lead to Remote Code Execution, as demonstrated by an OS command in the value attribute of a name='cmd' input element.
CVE-2017-15645 1 Webmin 1 Webmin 2023-12-10 6.8 MEDIUM 8.8 HIGH
CSRF exists in Webmin 1.850. By sending a GET request to at/create_job.cgi containing dir=/&cmd= in the URI, an attacker to execute arbitrary commands.
CVE-2017-17089 1 Webmin 1 Webmin 2023-12-10 3.5 LOW 4.8 MEDIUM
custom/run.cgi in Webmin before 1.870 allows remote authenticated administrators to conduct XSS attacks via the description field in the custom command functionality.
CVE-2017-9313 1 Webmin 1 Webmin 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple Cross-site scripting (XSS) vulnerabilities in Webmin before 1.850 allow remote attackers to inject arbitrary web script or HTML via the sec parameter to view_man.cgi, the referers parameter to change_referers.cgi, or the name parameter to save_user.cgi. NOTE: these issues were not fixed in 1.840.
CVE-2017-15644 1 Webmin 1 Webmin 2023-12-10 5.0 MEDIUM 8.6 HIGH
SSRF exists in Webmin 1.850 via the PATH_INFO to tunnel/link.cgi, as demonstrated by a GET request for tunnel/link.cgi/http://INTRANET-IP:8000.
CVE-2017-2106 1 Webmin 1 Webmin 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting vulnerabilities in Webmin versions prior to 1.830 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-3886 1 Webmin 1 Webmin 2023-12-10 2.6 LOW N/A
Cross-site scripting (XSS) vulnerability in Webmin before 1.690, when referrer checking is disabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this might overlap CVE-2014-3924.
CVE-2015-1377 1 Webmin 1 Webmin 2023-12-10 4.9 MEDIUM N/A
The Read Mail module in Webmin 1.720 allows local users to read arbitrary files via a symlink attack on an unspecified file.
CVE-2014-0339 1 Webmin 1 Webmin 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in view.cgi in Webmin before 1.680 allows remote attackers to inject arbitrary web script or HTML via the search parameter.
CVE-2014-3924 1 Webmin 2 Userwin, Webmin 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Webmin before 1.690 and Usermin before 1.600 allow remote attackers to inject arbitrary web script or HTML via vectors related to popup windows.
CVE-2014-3885 1 Webmin 1 Webmin 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Webmin before 1.690 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. NOTE: this might overlap CVE-2014-3924.
CVE-2009-4568 1 Webmin 2 Usermin, Webmin 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Webmin before 1.500 and Usermin before 1.430 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2011-1937 1 Webmin 1 Webmin 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Webmin 1.540 and earlier allows local users to inject arbitrary web script or HTML via a chfn command that changes the real (aka Full Name) field, related to useradmin/index.cgi and useradmin/user-lib.pl.
CVE-2007-3156 1 Webmin 2 Usermin, Webmin 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in pam_login.cgi in Webmin before 1.350 and Usermin before 1.280 allow remote attackers to inject arbitrary web script or HTML via the (1) cid, (2) message, or (3) question parameter. NOTE: some of these details are obtained from third party information.