Webmin 1.890 - 1.920 Remote Command Execution (CVE-2019-15107, CVE-2019-15231)

critical Nessus Plugin ID 127911

Synopsis

The remote web server is affected by a remote command execution vulnerability.

Description

The Webmin install hosted on the remote host is affected by a remote command execution vulnerability. A remote, unauthenticated attacker and exploit this to execute arbitrary commands on the remote host.

Solution

Update to webmin 1.930 or later.

See Also

http://www.webmin.com/changes.html

Plugin Details

Severity: Critical

ID: 127911

File Name: webmin_1_890_rce.nasl

Version: 1.7

Type: remote

Family: CGI abuses

Published: 8/19/2019

Updated: 4/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-15107

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:webmin:webmin

Required KB Items: www/webmin

Exploit Available: true

Exploit Ease: Exploits are available

Exploited by Nessus: true

Patch Publication Date: 8/17/2019

Vulnerability Publication Date: 8/10/2019

CISA Known Exploited Vulnerability Due Dates: 4/15/2022

Exploitable With

Metasploit (Webmin password_change.cgi Backdoor)

Reference Information

CVE: CVE-2019-15107, CVE-2019-15231