Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to create a privileged user through Webmin's add users feature, and then get a reverse shell through Webmin's running process feature.
References
Link Resource
http://packetstormsecurity.com/files/163492/Webmin-1.973-Cross-Site-Request-Forgery.html Exploit Third Party Advisory VDB Entry
https://github.com/Mesh3l911/CVE-2021-31762 Exploit Third Party Advisory
https://github.com/electronicbots/CVE-2021-31762 Exploit Third Party Advisory
https://github.com/webmin/webmin Product Third Party Advisory
https://youtu.be/qCvEXwyaF5U Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-04-25T18:32:12

Updated: 2021-07-14T16:06:16

Reserved: 2021-04-23T00:00:00


Link: CVE-2021-31762

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-04-25T19:15:08.240

Modified: 2021-12-08T20:22:08.910


Link: CVE-2021-31762

JSON object: View

cve-icon Redhat Information

No data.

CWE