Webmin Remote Code Execution via XSS in File Manager

Webmin Remote Code Execution via XSS in File Manager

CVE-2017-15646 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Webmin before 1.860 has XSS with resultant remote code execution. Under the 'Others/File Manager' menu, there is a 'Download from remote URL' option to download a file from a remote server. After setting up a malicious server, one can wait for a file download request and then send an XSS payload that will lead to Remote Code Execution, as demonstrated by an OS command in the value attribute of a name='cmd' input element.

Learn more about our Cis Benchmark Audit For Server Software.