In Webmin through 1.910, any user authorized to the "Package Updates" module can execute arbitrary commands with root privileges via the data parameter to update.cgi.
Published 2019-06-15 20:29:00
Updated 2020-08-24 17:37:01
Source MITRE
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2019-12840

Probability of exploitation activity in the next 30 days: 12.33%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 95 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2019-12840

  • Webmin Package Updates Remote Command Execution
    Disclosure Date: 2019-05-16
    First seen: 2020-04-26
    exploit/linux/http/webmin_packageup_rce
    This module exploits an arbitrary command execution vulnerability in Webmin 1.910 and lower versions. Any user authorized to the "Package Updates" module can execute arbitrary commands with root privileges.

CVSS scores for CVE-2019-12840

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.0
HIGH AV:N/AC:L/Au:S/C:C/I:C/A:C
8.0
10.0
NIST
8.8
HIGH CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
2.8
5.9
NIST

CWE ids for CVE-2019-12840

References for CVE-2019-12840

Products affected by CVE-2019-12840

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!