Executive Summary

Informations
Name CVE-2012-2983 First vendor Publication 2012-09-11
Vendor Cve Last vendor Modification 2013-05-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

file/edit_html.cgi in Webmin 1.590 and earlier does not perform an authorization check before showing a file's unedited contents, which allows remote attackers to read arbitrary files via the file field.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2983

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40

Snort® IPS/IDS

Date Description
2019-10-17 Webmin show.cgi arbitrary command injection attempt
RuleID : 51538 - Revision : 1 - Type : SERVER-WEBAPP
2014-01-10 Webmin show.cgi arbitrary command injection attempt
RuleID : 24628 - Revision : 6 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2014-03-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-062.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/788478
CONFIRM http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/...
https://github.com/webmin/webmin/commit/4cd7bad70e23e4e19be8ccf7b9f245445b2b3b80
MISC http://americaninfosec.com/research/index.html
http://www.americaninfosec.com/research/dossiers/AISG-12-002.pdf
SECTRACK http://www.securitytracker.com/id?1027507

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:20:43
  • Multiple Updates
2021-04-22 01:24:45
  • Multiple Updates
2020-05-23 13:17:00
  • Multiple Updates
2020-05-23 01:49:06
  • Multiple Updates
2020-05-23 00:34:01
  • Multiple Updates
2016-04-26 22:00:23
  • Multiple Updates
2016-02-28 21:25:13
  • Multiple Updates
2016-02-28 17:25:07
  • Multiple Updates
2014-03-19 13:21:26
  • Multiple Updates
2013-05-30 13:23:13
  • Multiple Updates
2013-05-10 22:41:03
  • Multiple Updates
2013-04-13 13:19:43
  • Multiple Updates