Remote command execution in Webmin Package Updates module



Published: 2019-06-18
Risk Medium
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2019-12840
CWE-ID CWE-78
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Webmin
Web applications / Remote management & hosting panels

Vendor Webmin

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU18817

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:F/RL:U/RC:C]

CVE-ID: CVE-2019-12840

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the "u" HTTP POST parameter to "update.cgi" script. A remote authenticated attacker can send a specially crafted request to the Package Updates module and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system bit requires access to Package Updates module.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Webmin: 0.1 - 1.910

External links

http://pentest.com.tr/exploits/Webmin-1910-Package-Updates-Remote-Command-Execution.html
http://www.exploit-db.com/exploits/46984


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###