cpe:2.3:a:webmin:webmin:1.1.21:*:*:*:*:*:*:*
Cross Site Scripting vulnerability (XSS) in webmin v.2.105 and earlier allows a remote attacker to execute arbitrary code via a crafted payload to the "Execute cron job as" tab Input field.
Max CVSS
4.8
EPSS Score
0.06%
Published
2024-01-25
Updated
2024-02-13
There is a stored cross-site scripting (XSS) vulnerability in Webmin 2.002 and below via the Cluster Cron Job tab Input field, which allows attackers to run malicious scripts by injecting a specially crafted payload.
Max CVSS
4.8
EPSS Score
0.05%
Published
2023-09-21
Updated
2023-09-22

CVE-2022-36446

Public exploit
software/apt-lib.pl in Webmin before 1.997 lacks HTML escaping for a UI command.
Max CVSS
9.8
EPSS Score
96.94%
Published
2022-07-25
Updated
2022-10-06
Webmin through 1.991, when the Authentic theme is used, allows remote code execution when a user has been manually created (i.e., not created in Virtualmin or Cloudmin). This occurs because settings-editor_write.cgi does not properly restrict the file parameter.
Max CVSS
8.8
EPSS Score
1.85%
Published
2022-05-15
Updated
2022-05-24
Improper Authorization in GitHub repository webmin/webmin prior to 1.990.
Max CVSS
8.1
EPSS Score
0.16%
Published
2022-03-02
Updated
2022-05-13

CVE-2022-0824

Public exploit
Improper Access Control to Remote Code Execution in GitHub repository webmin/webmin prior to 1.990.
Max CVSS
9.0
EPSS Score
97.22%
Published
2022-03-02
Updated
2022-11-21
Arbitrary command execution can occur in Webmin through 1.962. Any user authorized for the Package Updates module can execute arbitrary commands with root privileges via vectors involving %0A and %0C. NOTE: this issue exists because of an incomplete fix for CVE-2019-12840.
Max CVSS
9.0
EPSS Score
1.54%
Published
2020-12-21
Updated
2022-04-26
XSS exists in Webmin 1.941 and earlier affecting the Save function of the Read User Email Module / mailboxes Endpoint when attempting to save HTML emails. This module parses any output without sanitizing SCRIPT elements, as opposed to the View function, which sanitizes the input correctly. A malicious user can send any JavaScript payload into the message body and execute it if the user decides to save that email.
Max CVSS
6.1
EPSS Score
0.08%
Published
2020-10-12
Updated
2020-10-16
An Improper Data Validation Vulnerability exists in Webmin 1.941 and earlier affecting the Command Shell Endpoint. A user may enter HTML code into the Command field and submit it. Then, after visiting the Action Logs Menu and displaying logs, the HTML code will be rendered (however, JavaScript is not executed). Changes are kept across users.
Max CVSS
5.4
EPSS Score
0.45%
Published
2020-10-12
Updated
2021-07-21
An XSS Vulnerability exists in Webmin 1.941 and earlier affecting the Cluster Shell Commands Endpoint. A user may enter any XSS Payload into the Command field and execute it. Then, after revisiting the Cluster Shell Commands Menu, the XSS Payload will be rendered and executed.
Max CVSS
5.4
EPSS Score
0.06%
Published
2020-10-12
Updated
2020-10-16
rpc.cgi in Webmin through 1.920 allows authenticated Remote Code Execution via a crafted object name because unserialise_variable makes an eval call. NOTE: the Webmin_Servers_Index documentation states "RPC can be used to run any command or modify any file on a server, which is why access to it must not be granted to un-trusted Webmin users."
Max CVSS
8.8
EPSS Score
34.40%
Published
2019-08-26
Updated
2019-09-04
xmlrpc.cgi in Webmin through 1.930 allows authenticated XXE attacks. By default, only root, admin, and sysadm can access xmlrpc.cgi.
Max CVSS
6.8
EPSS Score
0.08%
Published
2019-08-26
Updated
2019-08-30

CVE-2019-15107

Known exploited
Public exploit
An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.
Max CVSS
10.0
EPSS Score
97.51%
Published
2019-08-16
Updated
2023-02-28
CISA KEV Added
2022-03-25

CVE-2019-12840

Public exploit
In Webmin through 1.910, any user authorized to the "Package Updates" module can execute arbitrary commands with root privileges via the data parameter to update.cgi.
Max CVSS
9.0
EPSS Score
13.23%
Published
2019-06-15
Updated
2020-08-24
custom/run.cgi in Webmin before 1.870 allows remote authenticated administrators to conduct XSS attacks via the description field in the custom command functionality.
Max CVSS
4.8
EPSS Score
0.06%
Published
2017-12-30
Updated
2018-01-12
Webmin before 1.860 has XSS with resultant remote code execution. Under the 'Others/File Manager' menu, there is a 'Download from remote URL' option to download a file from a remote server. After setting up a malicious server, one can wait for a file download request and then send an XSS payload that will lead to Remote Code Execution, as demonstrated by an OS command in the value attribute of a name='cmd' input element.
Max CVSS
6.1
EPSS Score
0.24%
Published
2017-10-19
Updated
2017-11-08
CSRF exists in Webmin 1.850. By sending a GET request to at/create_job.cgi containing dir=/&cmd= in the URI, an attacker to execute arbitrary commands.
Max CVSS
8.8
EPSS Score
0.19%
Published
2017-10-19
Updated
2017-11-07
SSRF exists in Webmin 1.850 via the PATH_INFO to tunnel/link.cgi, as demonstrated by a GET request for tunnel/link.cgi/http://INTRANET-IP:8000.
Max CVSS
8.6
EPSS Score
0.11%
Published
2017-10-19
Updated
2017-11-07
Multiple Cross-site scripting (XSS) vulnerabilities in Webmin before 1.850 allow remote attackers to inject arbitrary web script or HTML via the sec parameter to view_man.cgi, the referers parameter to change_referers.cgi, or the name parameter to save_user.cgi. NOTE: these issues were not fixed in 1.840.
Max CVSS
6.1
EPSS Score
0.21%
Published
2017-07-04
Updated
2017-07-10
Multiple cross-site scripting vulnerabilities in Webmin versions prior to 1.830 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Max CVSS
6.1
EPSS Score
0.12%
Published
2017-04-28
Updated
2017-05-10
The Read Mail module in Webmin 1.720 allows local users to read arbitrary files via a symlink attack on an unspecified file.
Max CVSS
4.9
EPSS Score
0.04%
Published
2015-02-10
Updated
2015-02-11
Multiple cross-site scripting (XSS) vulnerabilities in Webmin before 1.690 and Usermin before 1.600 allow remote attackers to inject arbitrary web script or HTML via vectors related to popup windows.
Max CVSS
4.3
EPSS Score
0.29%
Published
2014-05-30
Updated
2014-07-17
Cross-site scripting (XSS) vulnerability in Webmin before 1.690, when referrer checking is disabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this might overlap CVE-2014-3924.
Max CVSS
2.6
EPSS Score
0.14%
Published
2014-07-20
Updated
2014-07-22
Cross-site scripting (XSS) vulnerability in Webmin before 1.690 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. NOTE: this might overlap CVE-2014-3924.
Max CVSS
4.3
EPSS Score
0.14%
Published
2014-07-20
Updated
2014-07-22
Cross-site scripting (XSS) vulnerability in view.cgi in Webmin before 1.680 allows remote attackers to inject arbitrary web script or HTML via the search parameter.
Max CVSS
4.3
EPSS Score
0.34%
Published
2014-03-16
Updated
2015-07-24
35 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!