Skip to content

Mesh3l911/CVE-2021-31761

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 
 
 

Repository files navigation

..| CVE-2021-31761 |..

Description :

Exploiting a Reflected Cross-Site Scripting (XSS) attack to get a Remote Command Execution (RCE) through the Webmin's running process feature

Tested Version :

Webmin 1.973 ( GitHub's latest version 07/03/2021 )

Attack Type:

Remote

Impact :

Remote Command Execution

eXploit's C0de POC :


YouTube POC :

https://youtu.be/23VvUMu-28c


Vendor of Product :

https://www.webmin.com

Additional Information :

"Webmin is a web-based system administration tool for Unix-like servers, and services with over 1,000,000 installations worldwide. Using it, it is possible to configure operating system internals, such as users, disk quotas, services or configuration files, as well as modify, and control open-source apps, such as BIND DNS Server, Apache HTTP Server, PHP, MySQL, and many more" According to Webmin's GitHub

Discoverers :

Mesh3l_911 & Z0ldyck
Twitter: @mesh3l_911 ,@electronicbots

About

Exploiting a Reflected Cross-Site Scripting (XSS) attack to get a Remote Command Execution (RCE) through the Webmin's running process feature

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages