Vulnerability Details : CVE-2019-9624
Public exploit exists!
Webmin 1.900 allows remote attackers to execute arbitrary code by leveraging the "Java file manager" and "Upload and Download" privileges to upload a crafted .cgi file via the /updown/upload.cgi URI.
Vulnerability category: Execute code
Products affected by CVE-2019-9624
- cpe:2.3:a:webmin:webmin:1.900:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-9624
64.23%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2019-9624
-
Webmin Upload Authenticated RCE
Disclosure Date: 2019-01-17First seen: 2020-04-26exploit/unix/webapp/webmin_upload_execThis module exploits an arbitrary command execution vulnerability in Webmin 1.900 and lower versions. Any user authorized to the "Upload and Download" module can execute arbitrary commands with root privileges. In addition, if the 'Running Processes' (proc) privileg
CVSS scores for CVE-2019-9624
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2019-9624
-
The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-9624
-
https://pentest.com.tr/exploits/Webmin-1900-Remote-Command-Execution.html
Pentest Blog - Self-Improvement to Ethical HackingExploit;Third Party Advisory
-
https://www.exploit-db.com/exploits/46201
Webmin 1.900 - Remote Command Execution (Metasploit)Exploit;Third Party Advisory;VDB Entry
-
http://www.rapid7.com/db/modules/exploit/unix/webapp/webmin_upload_exec
Webmin Upload Authenticated RCE | Rapid7Third Party Advisory
Jump to