Filtered by vendor Webmin Subscriptions
Total 100 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-9624 1 Webmin 1 Webmin 2020-08-24 N/A
Webmin 1.900 allows remote attackers to execute arbitrary code by leveraging the "Java file manager" and "Upload and Download" privileges to upload a crafted .cgi file via the /updown/upload.cgi URI.
CVE-2019-15642 1 Webmin 1 Webmin 2019-09-04 N/A
rpc.cgi in Webmin through 1.920 allows authenticated Remote Code Execution via a crafted object name because unserialise_variable makes an eval call. NOTE: the Webmin_Servers_Index documentation states "RPC can be used to run any command or modify any file on a server, which is why access to it must not be granted to un-trusted Webmin users."
CVE-2019-15641 1 Webmin 1 Webmin 2019-08-30 N/A
xmlrpc.cgi in Webmin through 1.930 allows authenticated XXE attacks. By default, only root, admin, and sysadm can access xmlrpc.cgi.
CVE-2005-3912 2 Debian, Webmin 2 Debian Linux, Webmin 2019-04-03 N/A
Format string vulnerability in miniserv.pl Perl web server in Webmin before 1.250 and Usermin before 1.180, with syslog logging enabled, allows remote attackers to cause a denial of service (crash or memory consumption) and possibly execute arbitrary code via format string specifiers in the username parameter to the login form, which is ultimately used in a syslog call. NOTE: the code execution might be associated with an issue in Perl.
CVE-2018-19191 1 Webmin 1 Webmin 2019-03-21 N/A
Webmin 1.890 has XSS via /config.cgi?webmin, the /shell/index.cgi history parameter, /shell/index.cgi?stripped=1, or the /webminlog/search.cgi uall or mall parameter.
CVE-2006-3392 2 Usermin, Webmin 2 Usermin, Webmin 2018-10-18 N/A
Webmin before 1.290 and Usermin before 1.220 calls the simplify_path function before decoding HTML, which allows remote attackers to read arbitrary files, as demonstrated using "..%01" sequences, which bypass the removal of "../" sequences before bytes such as "%01" are removed from the filename. NOTE: This is a different issue than CVE-2006-3274.
CVE-2006-3274 1 Webmin 1 Webmin 2018-10-18 N/A
Directory traversal vulnerability in Webmin before 1.280, when run on Windows, allows remote attackers to read arbitrary files via \ (backslash) characters in the URL to certain directories under the web root, such as the image directory.
CVE-2008-0720 1 Webmin 2 Usermin, Webmin 2018-10-15 N/A
Cross-site scripting (XSS) vulnerability in Webmin 1.370 and 1.390 and Usermin 1.300 and 1.320 allows remote attackers to inject arbitrary web script or HTML via the search parameter to webmin_search.cgi (aka the search section), and possibly other components accessed through a "search box" or "open file box." NOTE: some of these details are obtained from third party information.
CVE-2017-17089 1 Webmin 1 Webmin 2018-01-12 N/A
custom/run.cgi in Webmin before 1.870 allows remote authenticated administrators to conduct XSS attacks via the description field in the custom command functionality.
CVE-2001-1074 1 Webmin 1 Webmin 2017-10-10 N/A
Webmin 0.84 and earlier does not properly clear the HTTP_AUTHORIZATION environment variable when the web server is restarted, which makes authentication information available to all CGI programs and allows local users to gain privileges.
CVE-2001-0222 1 Webmin 1 Webmin 2017-10-10 N/A
webmin 0.84 and earlier allows local users to overwrite and create arbitrary files via a symlink attack.
CVE-2007-5066 1 Webmin 1 Webmin 2017-07-29 N/A
Unspecified vulnerability in Webmin before 1.370 on Windows allows remote authenticated users to execute arbitrary commands via a crafted URL.
CVE-2007-1276 2 Usermin, Webmin 2 Usermin, Webmin 2017-07-29 N/A
Multiple cross-site scripting (XSS) vulnerabilities in chooser.cgi in Webmin before 1.330 and Usermin before 1.260 allow remote attackers to inject arbitrary web script or HTML via a crafted filename.
CVE-2006-4542 2 Usermin, Webmin 2 Usermin, Webmin 2017-07-20 N/A
Webmin before 1.296 and Usermin before 1.226 do not properly handle a URL with a null ("%00") character, which allows remote attackers to conduct cross-site scripting (XSS), read CGI program source code, list directories, and possibly execute programs.
CVE-2005-1177 2 Usermin, Webmin 2 Usermin, Webmin 2017-07-11 N/A
Unknown vulnerability in (1) Webmin and (2) Usermin before 1.200 causes Webmin to change permissions and ownership of configuration files, with unknown impact.
CVE-2004-1468 2 Usermin, Webmin 2 Usermin, Webmin 2017-07-11 N/A
The web mail functionality in Usermin 1.x and Webmin 1.x allows remote attackers to execute arbitrary commands via shell metacharacters in an e-mail message.
CVE-2004-0583 3 Debian, Usermin, Webmin 3 Debian Linux, Usermin, Webmin 2017-07-11 N/A
The account lockout functionality in (1) Webmin 1.140 and (2) Usermin 1.070 does not parse certain character strings, which allows remote attackers to conduct a brute force attack to guess user IDs and passwords.
CVE-2004-0582 1 Webmin 1 Webmin 2017-07-11 N/A
Unknown vulnerability in Webmin 1.140 allows remote attackers to bypass access control rules and gain read access to configuration information for a module.
CVE-2004-0559 3 Mandrakesoft, Usermin, Webmin 4 Mandrake Linux, Mandrake Linux Corporate Server, Usermin and 1 more 2017-07-11 N/A
The maketemp.pl script in Usermin 1.070 and 1.080 allows local users to overwrite arbitrary files at install time via a symlink attack on the /tmp/.usermin directory.
CVE-2002-1673 1 Webmin 1 Webmin 2017-07-11 N/A
The web interface for Webmin 0.92 does not properly quote or filter script code in files that are displayed to the interface, which allows local users to execute script and possibly steal cookies by inserting the script into certain files or fields, such as a real user name entry in the passwd file.