2019
06.13

This Metasploit module exploits an arbitrary command execution vulnerability in Webmin 1.910 and lower versions. Any user authorized to the “Package Updates” module can execute arbitrary commands with root privileges.

No Comment.

Add Your Comment

You must be logged in to post a comment.