Goby/json/Webmin-RCE-(CVE-2019-15107)...

58 lines
1.9 KiB
JSON

{
"Name": "Webmin RCE (CVE-2019-15107)",
"Description": "An issue was discovered in Webmin \u003c=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.",
"Product": "Webmin",
"Homepage": "http://www.webmin.com/",
"DisclosureDate": "2019-08-15",
"Author": "itardc@163.com",
"GifAddress": "https://raw.githubusercontent.com/gobysec/GobyVuls/master/Webmin/CVE-2019-15107/CVE-2019-15107.gif",
"FofaQuery": "app=\"Webmin\"",
"GobyQuery": "",
"Level": "3",
"Impact": "",
"Recommendation": "",
"References": [
"http://packetstormsecurity.com/files/154141/Webmin-1.920-Remote-Command-Execution.html",
"http://packetstormsecurity.com/files/154141/Webmin-Remote-Comman-Execution.html",
"http://packetstormsecurity.com/files/154197/Webmin-1.920-password_change.cgi-Backdoor.html",
"http://packetstormsecurity.com/files/154485/Webmin-1.920-Remote-Code-Execution.html",
"http://www.pentest.com.tr/exploits/DEFCON-Webmin-1920-Unauthenticated-Remote-Command-Execution.html",
"http://www.webmin.com/security.html",
"https://attackerkb.com/topics/hxx3zmiCkR/webmin-password-change-cgi-command-injection",
"https://www.exploit-db.com/exploits/47230",
"https://nvd.nist.gov/vuln/detail/CVE-2019-15107",
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15107"
],
"HasExp": true,
"ExpParams": [
{
"name": "AttackType",
"type": "select",
"value": "goby_shell_linux,cmd"
},
{
"name": "cmd",
"type": "input",
"value": "whoami",
"show": "AttackType=cmd"
}
],
"ExpTips": {
"Type": "",
"Content": ""
},
"ScanSteps": null,
"ExploitSteps": null,
"Tags": ["rce", "unauthorized"],
"CVEIDs": [
"CVE-2019-15107"
],
"CVSSScore": "9.8",
"AttackSurfaces": {
"Application": ["Webmin"],
"Support": null,
"Service": null,
"System": null,
"Hardware": null
}
}