Webmin before 1.860 has XSS with resultant remote code execution. Under the 'Others/File Manager' menu, there is a 'Download from remote URL' option to download a file from a remote server. After setting up a malicious server, one can wait for a file download request and then send an XSS payload that will lead to Remote Code Execution, as demonstrated by an OS command in the value attribute of a name='cmd' input element.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-19T22:00:00Z

Updated: 2024-09-17T00:11:41.559Z

Reserved: 2017-10-19T00:00:00Z

Link: CVE-2017-15646

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-19T22:29:00.323

Modified: 2017-11-08T18:19:11.117

Link: CVE-2017-15646

cve-icon Redhat

No data.