file/show.cgi in Webmin 1.590 and earlier allows remote authenticated users to execute arbitrary commands via an invalid character in a pathname, as demonstrated by a | (pipe) character.
Published 2012-09-11 18:55:01
Updated 2013-05-30 03:16:15
Source CERT/CC
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2012-2982

Probability of exploitation activity in the next 30 days: 97.34%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2012-2982

  • Webmin /file/show.cgi Remote Command Execution
    Disclosure Date: 2012-09-06
    First seen: 2020-04-26
    exploit/unix/webapp/webmin_show_cgi_exec
    This module exploits an arbitrary command execution vulnerability in Webmin 1.580. The vulnerability exists in the /file/show.cgi component and allows an authenticated user, with access to the File Manager Module, to execute arbitrary commands with root privileges.

CVSS scores for CVE-2012-2982

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.5
MEDIUM AV:N/AC:L/Au:S/C:P/I:P/A:P
8.0
6.4
NIST

References for CVE-2012-2982

Products affected by CVE-2012-2982

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!