2019
01.19

This Metasploit module exploits an arbitrary command execution vulnerability in Webmin versions 1.900 and below. Any user authorized to the “Java file manager” and “Upload and Download” fields, to execute arbitrary commands with root privileges. In addition, “Running Processes” field must be authorized to discover the directory to be uploaded. A vulnerable file can be printed on the original files of the Webmin application. The vulnerable file we are uploading should be integrated with the application. Therefore, a “.cgi” file with the vulnerability belong to webmin application should be used. The module has been tested successfully with Webmin version 1.900 over Debian 4.9.18.

No Comment.

Add Your Comment

You must be logged in to post a comment.