Lucene search

K

Webmin Security Vulnerabilities

cve
cve

CVE-1999-1074

Webmin before 0.5 does not restrict the number of invalid passwords that are entered for a valid username, which could allow remote attackers to gain privileges via brute force password cracking.

7.1AI Score

0.008EPSS

2002-03-09 05:00 AM
41
cve
cve

CVE-2001-0222

webmin 0.84 and earlier allows local users to overwrite and create arbitrary files via a symlink attack.

6.4AI Score

0.0004EPSS

2001-05-07 04:00 AM
30
cve
cve

CVE-2001-1074

Webmin 0.84 and earlier does not properly clear the HTTP_AUTHORIZATION environment variable when the web server is restarted, which makes authentication information available to all CGI programs and allows local users to gain privileges.

6.5AI Score

0.0004EPSS

2002-06-25 04:00 AM
28
cve
cve

CVE-2001-1196

Directory traversal vulnerability in edit_action.cgi of Webmin Directory 0.91 allows attackers to gain privileges via a '..' (dot dot) in the argument.

6.7AI Score

0.009EPSS

2002-03-15 05:00 AM
38
cve
cve

CVE-2001-1530

run.cgi in Webmin 0.80 and 0.88 creates temporary files with world-writable permissions, which allows local users to execute arbitrary commands.

7AI Score

0.0004EPSS

2005-07-14 04:00 AM
35
cve
cve

CVE-2002-0756

Cross-site scripting vulnerability in the authentication page for (1) Webmin 0.96 and (2) Usermin 0.90 allows remote attackers to insert script into an error page and possibly steal cookies.

6.6AI Score

0.006EPSS

2002-08-12 04:00 AM
40
cve
cve

CVE-2002-0757

(1) Webmin 0.96 and (2) Usermin 0.90 with password timeouts enabled allow local and possibly remote attackers to bypass authentication and gain privileges via certain control characters in the authentication information, which can force Webmin or Usermin to accept arbitrary username/session ID comb...

7.4AI Score

0.005EPSS

2002-08-12 04:00 AM
36
cve
cve

CVE-2002-1672

Webmin 0.92, when installed from an RPM, creates /var/webmin with insecure permissions (world readable), which could allow local users to read the root user's cookie-based authentication credentials and possibly hijack the root user's session using the credentials.

6.6AI Score

0.0004EPSS

2005-06-21 04:00 AM
25
cve
cve

CVE-2002-1673

The web interface for Webmin 0.92 does not properly quote or filter script code in files that are displayed to the interface, which allows local users to execute script and possibly steal cookies by inserting the script into certain files or fields, such as a real user name entry in the passwd file...

6.7AI Score

0.0004EPSS

2005-06-21 04:00 AM
34
cve
cve

CVE-2002-1947

Webmin 0.21 through 1.0 uses the same built-in SSL key for all installations, which allows remote attackers to eavesdrop or highjack the SSL session.

6.8AI Score

0.005EPSS

2005-06-28 04:00 AM
27
cve
cve

CVE-2002-2201

The Printer Administration module for Webmin 0.990 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the printer name.

7.7AI Score

0.079EPSS

2005-11-16 09:17 PM
26
cve
cve

CVE-2002-2360

The RPC module in Webmin 0.21 through 0.99, when installed without root or admin privileges, allows remote attackers to read and write to arbitrary files and execute arbitrary commands via remote_foreign_require and remote_foreign_call requests.

7.6AI Score

0.047EPSS

2007-10-29 07:00 PM
31
cve
cve

CVE-2003-0101

miniserv.pl in (1) Webmin before 1.070 and (2) Usermin before 1.000 does not properly handle metacharacters such as line feeds and carriage returns (CRLF) in Base-64 encoded strings during Basic authentication, which allows remote attackers to spoof a session ID and gain root privileges.

6.5AI Score

0.069EPSS

2003-03-03 05:00 AM
42
cve
cve

CVE-2004-0559

The maketemp.pl script in Usermin 1.070 and 1.080 allows local users to overwrite arbitrary files at install time via a symlink attack on the /tmp/.usermin directory.

5.9AI Score

0.0004EPSS

2004-10-20 04:00 AM
56
cve
cve

CVE-2004-0582

Unknown vulnerability in Webmin 1.140 allows remote attackers to bypass access control rules and gain read access to configuration information for a module.

6.2AI Score

0.006EPSS

2004-08-06 04:00 AM
34
cve
cve

CVE-2004-0583

The account lockout functionality in (1) Webmin 1.140 and (2) Usermin 1.070 does not parse certain character strings, which allows remote attackers to conduct a brute force attack to guess user IDs and passwords.

6.2AI Score

0.006EPSS

2004-08-06 04:00 AM
36
cve
cve

CVE-2004-1468

The web mail functionality in Usermin 1.x and Webmin 1.x allows remote attackers to execute arbitrary commands via shell metacharacters in an e-mail message.

7.5AI Score

0.014EPSS

2005-02-13 05:00 AM
37
cve
cve

CVE-2005-1177

Unknown vulnerability in (1) Webmin and (2) Usermin before 1.200 causes Webmin to change permissions and ownership of configuration files, with unknown impact.

6.5AI Score

0.005EPSS

2005-05-02 04:00 AM
38
cve
cve

CVE-2005-3042

miniserv.pl in Webmin before 1.230 and Usermin before 1.160, when "full PAM conversations" is enabled, allows remote attackers to bypass authentication by spoofing session IDs via certain metacharacters (line feed or carriage return).

6.8AI Score

0.018EPSS

2005-09-22 10:03 AM
32
cve
cve

CVE-2005-3912

Format string vulnerability in miniserv.pl Perl web server in Webmin before 1.250 and Usermin before 1.180, with syslog logging enabled, allows remote attackers to cause a denial of service (crash or memory consumption) and possibly execute arbitrary code via format string specifiers in the usernam...

7.7AI Score

0.04EPSS

2005-11-30 11:03 AM
70
cve
cve

CVE-2006-3274

Directory traversal vulnerability in Webmin before 1.280, when run on Windows, allows remote attackers to read arbitrary files via \ (backslash) characters in the URL to certain directories under the web root, such as the image directory.

6.6AI Score

0.01EPSS

2006-06-28 10:05 PM
37
cve
cve

CVE-2006-3392

Webmin before 1.290 and Usermin before 1.220 calls the simplify_path function before decoding HTML, which allows remote attackers to read arbitrary files, as demonstrated using "..%01" sequences, which bypass the removal of "../" sequences before bytes such as "%01" are removed from the filename. N...

9.4AI Score

0.953EPSS

2006-07-06 08:05 PM
114
cve
cve

CVE-2006-4542

Webmin before 1.296 and Usermin before 1.226 do not properly handle a URL with a null ("%00") character, which allows remote attackers to conduct cross-site scripting (XSS), read CGI program source code, list directories, and possibly execute programs.

6AI Score

0.025EPSS

2006-09-05 11:04 PM
39
cve
cve

CVE-2007-1276

Multiple cross-site scripting (XSS) vulnerabilities in chooser.cgi in Webmin before 1.330 and Usermin before 1.260 allow remote attackers to inject arbitrary web script or HTML via a crafted filename.

5.7AI Score

0.003EPSS

2007-03-05 08:19 PM
42
cve
cve

CVE-2007-3156

Multiple cross-site scripting (XSS) vulnerabilities in pam_login.cgi in Webmin before 1.350 and Usermin before 1.280 allow remote attackers to inject arbitrary web script or HTML via the (1) cid, (2) message, or (3) question parameter. NOTE: some of these details are obtained from third party infor...

5.5AI Score

0.015EPSS

2007-06-11 10:30 PM
37
cve
cve

CVE-2007-5066

Unspecified vulnerability in Webmin before 1.370 on Windows allows remote authenticated users to execute arbitrary commands via a crafted URL.

7.1AI Score

0.004EPSS

2007-09-24 11:17 PM
34
cve
cve

CVE-2008-0720

Cross-site scripting (XSS) vulnerability in Webmin 1.370 and 1.390 and Usermin 1.300 and 1.320 allows remote attackers to inject arbitrary web script or HTML via the search parameter to webmin_search.cgi (aka the search section), and possibly other components accessed through a "search box" or "ope...

5.9AI Score

0.003EPSS

2008-02-12 02:00 AM
23
cve
cve

CVE-2009-4568

Cross-site scripting (XSS) vulnerability in Webmin before 1.500 and Usermin before 1.430 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.6AI Score

0.003EPSS

2010-01-05 07:00 PM
33
cve
cve

CVE-2011-1937

Cross-site scripting (XSS) vulnerability in Webmin 1.540 and earlier allows local users to inject arbitrary web script or HTML via a chfn command that changes the real (aka Full Name) field, related to useradmin/index.cgi and useradmin/user-lib.pl.

5.4AI Score

0.004EPSS

2011-05-31 08:55 PM
42
cve
cve

CVE-2014-0339

Cross-site scripting (XSS) vulnerability in view.cgi in Webmin before 1.680 allows remote attackers to inject arbitrary web script or HTML via the search parameter.

5.7AI Score

0.003EPSS

2014-03-16 02:06 PM
32
cve
cve

CVE-2014-3885

Cross-site scripting (XSS) vulnerability in Webmin before 1.690 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. NOTE: this might overlap CVE-2014-3924.

5.1AI Score

0.003EPSS

2014-07-20 11:12 AM
27
cve
cve

CVE-2014-3886

Cross-site scripting (XSS) vulnerability in Webmin before 1.690, when referrer checking is disabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this might overlap CVE-2014-3924.

5.5AI Score

0.003EPSS

2014-07-20 11:12 AM
31
cve
cve

CVE-2014-3924

Multiple cross-site scripting (XSS) vulnerabilities in Webmin before 1.690 and Usermin before 1.600 allow remote attackers to inject arbitrary web script or HTML via vectors related to popup windows.

5.5AI Score

0.003EPSS

2014-05-30 02:55 PM
24
cve
cve

CVE-2015-1377

The Read Mail module in Webmin 1.720 allows local users to read arbitrary files via a symlink attack on an unspecified file.

6.3AI Score

0.0004EPSS

2015-02-10 08:59 PM
41
cve
cve

CVE-2017-15644

SSRF exists in Webmin 1.850 via the PATH_INFO to tunnel/link.cgi, as demonstrated by a GET request for tunnel/link.cgi/http://INTRANET-IP:8000.

8.6CVSS

8.5AI Score

0.002EPSS

2017-10-19 10:29 PM
41
cve
cve

CVE-2017-15645

CSRF exists in Webmin 1.850. By sending a GET request to at/create_job.cgi containing dir=/&cmd= in the URI, an attacker to execute arbitrary commands.

8.8CVSS

8.8AI Score

0.003EPSS

2017-10-19 10:29 PM
50
cve
cve

CVE-2017-15646

Webmin before 1.860 has XSS with resultant remote code execution. Under the 'Others/File Manager' menu, there is a 'Download from remote URL' option to download a file from a remote server. After setting up a malicious server, one can wait for a file download request and then send an XSS payload th...

6.1CVSS

7AI Score

0.003EPSS

2017-10-19 10:29 PM
39
cve
cve

CVE-2017-17089

custom/run.cgi in Webmin before 1.870 allows remote authenticated administrators to conduct XSS attacks via the description field in the custom command functionality.

4.8CVSS

4.7AI Score

0.001EPSS

2017-12-30 05:29 PM
32
cve
cve

CVE-2017-2106

Multiple cross-site scripting vulnerabilities in Webmin versions prior to 1.830 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6AI Score

0.001EPSS

2017-04-28 04:59 PM
42
cve
cve

CVE-2017-9313

Multiple Cross-site scripting (XSS) vulnerabilities in Webmin before 1.850 allow remote attackers to inject arbitrary web script or HTML via the sec parameter to view_man.cgi, the referers parameter to change_referers.cgi, or the name parameter to save_user.cgi. NOTE: these issues were not fixed in...

6.1CVSS

6.2AI Score

0.002EPSS

2017-07-04 02:29 AM
38
cve
cve

CVE-2018-19191

Webmin 1.890 has XSS via /config.cgi?webmin, the /shell/index.cgi history parameter, /shell/index.cgi?stripped=1, or the /webminlog/search.cgi uall or mall parameter.

5.4CVSS

5.2AI Score

0.001EPSS

2019-03-21 04:00 PM
25
In Wild
cve
cve

CVE-2018-8712

An issue was discovered in Webmin 1.840 and 1.880 when the default Yes setting of "Can view any file as a log file" is enabled. As a result of weak default configuration settings, limited users have full access rights to the underlying Unix system files, allowing the user to read sensitive data fro...

9.8CVSS

8.8AI Score

0.002EPSS

2018-03-14 07:29 PM
54
cve
cve

CVE-2019-12840

In Webmin through 1.910, any user authorized to the "Package Updates" module can execute arbitrary commands with root privileges via the data parameter to update.cgi.

8.8CVSS

8.8AI Score

0.235EPSS

2019-06-15 08:29 PM
207
7
cve
cve

CVE-2019-15107

An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.

9.8CVSS

9.5AI Score

0.974EPSS

2019-08-16 03:15 AM
1085
In Wild
38
cve
cve

CVE-2019-15641

xmlrpc.cgi in Webmin through 1.930 allows authenticated XXE attacks. By default, only root, admin, and sysadm can access xmlrpc.cgi.

6.5CVSS

6.3AI Score

0.001EPSS

2019-08-26 06:15 PM
36
cve
cve

CVE-2019-15642

rpc.cgi in Webmin through 1.920 allows authenticated Remote Code Execution via a crafted object name because unserialise_variable makes an eval call. NOTE: the Webmin_Servers_Index documentation states "RPC can be used to run any command or modify any file on a server, which is why access to it mus...

8.8CVSS

8.6AI Score

0.255EPSS

2019-08-26 06:15 PM
127
cve
cve

CVE-2019-9624

Webmin 1.900 allows remote attackers to execute arbitrary code by leveraging the "Java file manager" and "Upload and Download" privileges to upload a crafted .cgi file via the /updown/upload.cgi URI.

7.8CVSS

8AI Score

0.657EPSS

2019-03-07 05:29 AM
72
cve
cve

CVE-2020-12670

XSS exists in Webmin 1.941 and earlier affecting the Save function of the Read User Email Module / mailboxes Endpoint when attempting to save HTML emails. This module parses any output without sanitizing SCRIPT elements, as opposed to the View function, which sanitizes the input correctly. A malici...

6.1CVSS

5.9AI Score

0.001EPSS

2020-10-12 04:15 PM
26
cve
cve

CVE-2020-35606

Arbitrary command execution can occur in Webmin through 1.962. Any user authorized for the Package Updates module can execute arbitrary commands with root privileges via vectors involving %0A and %0C. NOTE: this issue exists because of an incomplete fix for CVE-2019-12840.

8.8CVSS

9AI Score

0.235EPSS

2020-12-21 08:15 PM
73
31
cve
cve

CVE-2020-35769

miniserv.pl in Webmin 1.962 on Windows mishandles special characters in query arguments to the CGI program.

9.8CVSS

9.4AI Score

0.002EPSS

2020-12-29 06:15 AM
73
5
Total number of security vulnerabilities91