CVE-2021-31762

Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to create a privileged user through Webmin's add users feature, and then get a reverse shell through Webmin's running process feature.
References
Link Resource
https://github.com/electronicbots/CVE-2021-31762 Exploit Third Party Advisory
https://youtu.be/qCvEXwyaF5U Exploit Third Party Advisory
https://github.com/Mesh3l911/CVE-2021-31762 Exploit Third Party Advisory
https://github.com/webmin/webmin Product Third Party Advisory
http://packetstormsecurity.com/files/163492/Webmin-1.973-Cross-Site-Request-Forgery.html Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:webmin:webmin:1.973:*:*:*:*:*:*:*

Information

Published : 2021-04-25 12:15

Updated : 2021-12-08 12:22


NVD link : CVE-2021-31762

Mitre link : CVE-2021-31762


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

webmin

  • webmin