Executive Summary

Informations
Name CVE-2022-30708 First vendor Publication 2022-05-15
Vendor Cve Last vendor Modification 2022-05-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Webmin through 1.991, when the Authentic theme is used, allows remote code execution when a user has been manually created (i.e., not created in Virtualmin or Cloudmin). This occurs because settings-editor_write.cgi does not properly restrict the file parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30708

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 146

Sources (Detail)

Source Url
MISC https://github.com/esp0xdeadbeef/rce_webmin
https://github.com/esp0xdeadbeef/rce_webmin/blob/main/exploit.py
https://github.com/webmin/authentic-theme/releases
https://github.com/webmin/webmin/commit/6a2334bf8b27d55c7edf0b2825cd14f3f8a69d4d
https://github.com/webmin/webmin/issues/1635
https://github.com/webmin/webmin/releases
https://webmin.com/changes.html
https://www.twitch.tv/videos/1483029790

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2022-05-24 21:27:11
  • Multiple Updates
2022-05-16 17:27:08
  • Multiple Updates
2022-05-15 09:27:11
  • First insertion