Webmin before 1.860 has XSS with resultant remote code execution. Under the 'Others/File Manager' menu, there is a 'Download from remote URL' option to download a file from a remote server. After setting up a malicious server, one can wait for a file download request and then send an XSS payload that will lead to Remote Code Execution, as demonstrated by an OS command in the value attribute of a name='cmd' input element.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:33

Updated: 2022-10-03T16:23:33

Reserved: 2022-10-03T00:00:00


Link: CVE-2017-15646

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-10-19T22:29:00.323

Modified: 2017-11-08T18:19:11.117


Link: CVE-2017-15646

JSON object: View

cve-icon Redhat Information

No data.

CWE