Webmin 1.840 / 1.880 Local File Inclusion Vulnerability

critical Nessus Plugin ID 108563

Synopsis

The remote web server is affected by a local file inclusion vulnerability.

Description

According to its self-reported version, the Webmin install hosted on the remote host is 1.840 or 1.880. It is, therefore, affected by a local file inclusion vulnerability.

Solution

Refer to vendor documentation.

See Also

http://www.webmin.com/changes.html

Plugin Details

Severity: Critical

ID: 108563

File Name: webmin_1_880_lfi.nasl

Version: 1.3

Type: remote

Family: CGI abuses

Published: 3/22/2018

Updated: 11/8/2019

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-8712

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:webmin:webmin

Required KB Items: www/webmin, Settings/ParanoidReport

Exploit Ease: No known exploits are available

Patch Publication Date: 3/14/2018

Vulnerability Publication Date: 3/14/2018

Reference Information

CVE: CVE-2018-8712