Skip to content

kernel-cyber/CVE-2006-3392

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 

Repository files navigation

CVE-2021-42913

Webmin before 1.290 and Usermin before 1.220 calls the simplify_path function before decoding HTML, which allows remote attackers to read arbitrary files, as demonstrated using "..%01" sequences, which bypass the removal of "../" sequences before bytes such as "%01" are removed from the filename.

About

Webmin Local File Include (unauthenticated)

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages