Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Webmin Subscribe
Filtered by product Webmin
Total 68 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-3844 1 Webmin 1 Webmin 2023-03-01 N/A 6.1 MEDIUM
A vulnerability, which was classified as problematic, was found in Webmin 2.001. Affected is an unknown function of the file xterm/index.cgi. The manipulation leads to basic cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.003 is able to address this issue. The name of the patch is d3d33af3c0c3fd3a889c84e287a038b7a457d811. It is recommended to upgrade the affected component. VDB-212862 is the identifier assigned to this vulnerability.
CVE-2019-15107 1 Webmin 1 Webmin 2023-02-28 10.0 HIGH 9.8 CRITICAL
An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.
CVE-2022-0824 1 Webmin 1 Webmin 2022-11-21 9.0 HIGH 8.8 HIGH
Improper Access Control to Remote Code Execution in GitHub repository webmin/webmin prior to 1.990.
CVE-2022-36446 1 Webmin 1 Webmin 2022-10-06 N/A 9.8 CRITICAL
software/apt-lib.pl in Webmin before 1.997 lacks HTML escaping for a UI command.
CVE-2022-36880 1 Webmin 2 Usermin, Webmin 2022-08-02 4.3 MEDIUM 6.1 MEDIUM
The Read Mail module in Webmin 1.995 and Usermin through 1.850 allows XSS via a crafted HTML e-mail message.
CVE-2020-35769 2 Microsoft, Webmin 2 Windows, Webmin 2022-07-17 7.5 HIGH 9.8 CRITICAL
miniserv.pl in Webmin 1.962 on Windows mishandles special characters in query arguments to the CGI program.
CVE-2022-30708 1 Webmin 1 Webmin 2022-05-24 6.5 MEDIUM 8.8 HIGH
Webmin through 1.991, when the Authentic theme is used, allows remote code execution when a user has been manually created (i.e., not created in Virtualmin or Cloudmin). This occurs because settings-editor_write.cgi does not properly restrict the file parameter.
CVE-2022-0829 1 Webmin 1 Webmin 2022-05-13 5.5 MEDIUM 8.1 HIGH
Improper Authorization in GitHub repository webmin/webmin prior to 1.990.
CVE-2020-35606 1 Webmin 1 Webmin 2022-04-26 9.0 HIGH 8.8 HIGH
Arbitrary command execution can occur in Webmin through 1.962. Any user authorized for the Package Updates module can execute arbitrary commands with root privileges via vectors involving %0A and %0C. NOTE: this issue exists because of an incomplete fix for CVE-2019-12840.
CVE-2021-32162 1 Webmin 1 Webmin 2022-04-14 6.8 MEDIUM 8.8 HIGH
A Cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973 through the File Manager feature.
CVE-2021-32160 1 Webmin 1 Webmin 2022-04-14 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 through the Add Users feature.
CVE-2021-32158 1 Webmin 1 Webmin 2022-04-14 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 via the Upload and Download feature.
CVE-2021-32159 1 Webmin 1 Webmin 2022-04-14 6.8 MEDIUM 8.8 HIGH
A Cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973 via the Upload and Download feature.
CVE-2021-32161 1 Webmin 1 Webmin 2022-04-14 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 through the File Manager feature.
CVE-2021-32156 1 Webmin 1 Webmin 2022-04-14 6.8 MEDIUM 8.8 HIGH
A cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973 via the Scheduled Cron Jobs feature.
CVE-2021-32157 1 Webmin 1 Webmin 2022-04-14 6.8 MEDIUM 9.6 CRITICAL
A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 via the Scheduled Cron Jobs feature.
CVE-2021-31761 1 Webmin 1 Webmin 2021-12-08 6.8 MEDIUM 9.6 CRITICAL
Webmin 1.973 is affected by reflected Cross Site Scripting (XSS) to achieve Remote Command Execution through Webmin's running process feature.
CVE-2021-31762 1 Webmin 1 Webmin 2021-12-08 6.8 MEDIUM 8.8 HIGH
Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to create a privileged user through Webmin's add users feature, and then get a reverse shell through Webmin's running process feature.
CVE-2020-8821 1 Webmin 1 Webmin 2021-07-21 3.5 LOW 5.4 MEDIUM
An Improper Data Validation Vulnerability exists in Webmin 1.941 and earlier affecting the Command Shell Endpoint. A user may enter HTML code into the Command field and submit it. Then, after visiting the Action Logs Menu and displaying logs, the HTML code will be rendered (however, JavaScript is not executed). Changes are kept across users.
CVE-2021-31760 1 Webmin 1 Webmin 2021-04-28 6.8 MEDIUM 8.8 HIGH
Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to achieve Remote Command Execution (RCE) through Webmin's running process feature.