Filtered by vendor Webmin Subscriptions
Filtered by product Webmin Subscriptions
Total 86 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-0824 1 Webmin 1 Webmin 2022-11-21 8.8 High
Improper Access Control to Remote Code Execution in GitHub repository webmin/webmin prior to 1.990.
CVE-2022-36446 1 Webmin 1 Webmin 2022-10-06 9.8 Critical
software/apt-lib.pl in Webmin before 1.997 lacks HTML escaping for a UI command.
CVE-2002-2360 1 Webmin 1 Webmin 2022-10-03 N/A
The RPC module in Webmin 0.21 through 0.99, when installed without root or admin privileges, allows remote attackers to read and write to arbitrary files and execute arbitrary commands via remote_foreign_require and remote_foreign_call requests.
CVE-2002-2201 1 Webmin 1 Webmin 2022-10-03 N/A
The Printer Administration module for Webmin 0.990 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the printer name.
CVE-2017-15644 1 Webmin 1 Webmin 2022-10-03 N/A
SSRF exists in Webmin 1.850 via the PATH_INFO to tunnel/link.cgi, as demonstrated by a GET request for tunnel/link.cgi/http://INTRANET-IP:8000.
CVE-2017-15645 1 Webmin 1 Webmin 2022-10-03 N/A
CSRF exists in Webmin 1.850. By sending a GET request to at/create_job.cgi containing dir=/&cmd= in the URI, an attacker to execute arbitrary commands.
CVE-2017-15646 1 Webmin 1 Webmin 2022-10-03 N/A
Webmin before 1.860 has XSS with resultant remote code execution. Under the 'Others/File Manager' menu, there is a 'Download from remote URL' option to download a file from a remote server. After setting up a malicious server, one can wait for a file download request and then send an XSS payload that will lead to Remote Code Execution, as demonstrated by an OS command in the value attribute of a name='cmd' input element.
CVE-2001-1530 1 Webmin 1 Webmin 2022-10-03 N/A
run.cgi in Webmin 0.80 and 0.88 creates temporary files with world-writable permissions, which allows local users to execute arbitrary commands.
CVE-2018-8712 1 Webmin 1 Webmin 2022-10-03 N/A
An issue was discovered in Webmin 1.840 and 1.880 when the default Yes setting of "Can view any file as a log file" is enabled. As a result of weak default configuration settings, limited users have full access rights to the underlying Unix system files, allowing the user to read sensitive data from the local system (using Local File Include) such as the '/etc/shadow' file via a "GET /syslog/save_log.cgi?view=1&file=/etc/shadow" request.
CVE-2022-36880 1 Webmin 2 Usermin, Webmin 2022-08-02 6.1 Medium
The Read Mail module in Webmin 1.995 and Usermin through 1.850 allows XSS via a crafted HTML e-mail message.
CVE-2020-35769 2 Microsoft, Webmin 2 Windows, Webmin 2022-07-17 9.8 Critical
miniserv.pl in Webmin 1.962 on Windows mishandles special characters in query arguments to the CGI program.
CVE-2022-30708 1 Webmin 1 Webmin 2022-05-24 8.8 High
Webmin through 1.991, when the Authentic theme is used, allows remote code execution when a user has been manually created (i.e., not created in Virtualmin or Cloudmin). This occurs because settings-editor_write.cgi does not properly restrict the file parameter.
CVE-2022-0829 1 Webmin 1 Webmin 2022-05-13 8.1 High
Improper Authorization in GitHub repository webmin/webmin prior to 1.990.
CVE-2020-35606 1 Webmin 1 Webmin 2022-04-26 8.8 High
Arbitrary command execution can occur in Webmin through 1.962. Any user authorized for the Package Updates module can execute arbitrary commands with root privileges via vectors involving %0A and %0C. NOTE: this issue exists because of an incomplete fix for CVE-2019-12840.
CVE-2021-32162 1 Webmin 1 Webmin 2022-04-15 8.8 High
A Cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973 through the File Manager feature.
CVE-2021-32161 1 Webmin 1 Webmin 2022-04-15 6.1 Medium
A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 through the File Manager feature.
CVE-2021-32160 1 Webmin 1 Webmin 2022-04-15 6.1 Medium
A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 through the Add Users feature.
CVE-2021-32159 1 Webmin 1 Webmin 2022-04-15 8.8 High
A Cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973 via the Upload and Download feature.
CVE-2021-32158 1 Webmin 1 Webmin 2022-04-15 6.1 Medium
A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 via the Upload and Download feature.
CVE-2021-32156 1 Webmin 1 Webmin 2022-04-15 8.8 High
A cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973 via the Scheduled Cron Jobs feature.