Webmin 1.840 Local File Inclusion Vulnerability

critical Web App Scanning Plugin ID 98673

Synopsis

Webmin 1.840 Local File Inclusion Vulnerability

Description

According to its self-reported version, the Webmin install hosted on the remote host is 1.840 or 1.880. It is, therefore, affected by a local file inclusion vulnerability.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Webmin administrator should manually set 'Can view any files as a log' option to 'No' within the configuration to protect sensitive system files from being read.

See Also

https://www.7elements.co.uk/resources/technical-advisories/webmin-1-840-1-880-unrestricted-access-arbitrary-files-using-local-file-include/

Plugin Details

Severity: Critical

ID: 98673

Type: remote

Published: 9/4/2019

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-8712

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2018-8712

Vulnerability Information

CPE: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/14/2018

Vulnerability Publication Date: 3/14/2018

Reference Information

CVE: CVE-2018-8712