Executive Summary

Informations
Name CVE-2019-9624 First vendor Publication 2019-03-07
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Webmin 1.900 allows remote attackers to execute arbitrary code by leveraging the "Java file manager" and "Upload and Download" privileges to upload a crafted .cgi file via the /updown/upload.cgi URI.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9624

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
EXPLOIT-DB https://www.exploit-db.com/exploits/46201
MISC http://www.rapid7.com/db/modules/exploit/unix/webapp/webmin_upload_exec
https://pentest.com.tr/exploits/Webmin-1900-Remote-Command-Execution.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 13:42:44
  • Multiple Updates
2021-04-22 02:54:22
  • Multiple Updates
2020-09-03 01:28:52
  • Multiple Updates
2020-05-23 13:17:11
  • Multiple Updates
2020-05-23 02:34:22
  • Multiple Updates
2019-04-03 17:19:15
  • Multiple Updates
2019-03-22 17:19:10
  • Multiple Updates
2019-03-07 21:19:29
  • Multiple Updates
2019-03-07 09:19:22
  • First insertion