Rapid7 Vulnerability & Exploit Database

Webmin Package Updates Remote Command Execution

Back to Search

Webmin Package Updates Remote Command Execution

Disclosed
05/16/2019
Created
06/26/2019

Description

This module exploits an arbitrary command execution vulnerability in Webmin 1.910 and lower versions. Any user authorized to the "Package Updates" module can execute arbitrary commands with root privileges.

Author(s)

  • AkkuS <Özkan Mustafa Akkuş>

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/webmin_packageup_rce
msf exploit(webmin_packageup_rce) > show targets
    ...targets...
msf exploit(webmin_packageup_rce) > set TARGET < target-id >
msf exploit(webmin_packageup_rce) > show options
    ...show and set options...
msf exploit(webmin_packageup_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;