Webmin Webmin

Do you want an email whenever new security vulnerabilities are reported in Webmin?

Known Exploited Webmin Vulnerabilities

The following Webmin vulnerabilities have been marked by CISA as Known to be Exploited by threat actors.

Title Description Added
Webmin Command Injection Vulnerability An issue was discovered in Webmin. The parameter old in password_change.cgi contains a command injection vulnerability. CVE-2019-15107 March 25, 2022

By the Year

In 2024 there have been 1 vulnerability in Webmin with an average score of 4.8 out of ten. Last year Webmin had 17 security vulnerabilities published. Right now, Webmin is on track to have less security vulnerabilities in 2024 than it did last year. Last year, the average CVE base score was greater by 0.81

Year Vulnerabilities Average Score
2024 1 4.80
2023 17 5.61
2022 13 7.85
2021 3 9.07
2020 4 6.43
2019 6 7.85
2018 1 9.80

It may take a day or so for new Webmin vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Webmin Security Vulnerabilities

Cross Site Scripting vulnerability (XSS) in webmin v.2.105 and earlier

CVE-2023-52046 4.8 - Medium - January 25, 2024

Cross Site Scripting vulnerability (XSS) in webmin v.2.105 and earlier allows a remote attacker to execute arbitrary code via a crafted payload to the "Execute cron job as" tab Input field.

XSS

There is a stored cross-site scripting (XSS) vulnerability in Webmin 2.002 and below via the Cluster Cron Job tab Input field, which

CVE-2023-43309 4.8 - Medium - September 21, 2023

There is a stored cross-site scripting (XSS) vulnerability in Webmin 2.002 and below via the Cluster Cron Job tab Input field, which allows attackers to run malicious scripts by injecting a specially crafted payload.

XSS

A reflected cross-site scripting (XSS) vulnerability in the File Manager function of Webmin v2.100

CVE-2023-40983 6.1 - Medium - September 15, 2023

A reflected cross-site scripting (XSS) vulnerability in the File Manager function of Webmin v2.100 allows attackers to execute malicious scripts via injecting a crafted payload into the Find in Results file.

XSS

A stored cross-site scripting (XSS) vulnerability in Webmin v2.100

CVE-2023-40982 5.4 - Medium - September 15, 2023

A stored cross-site scripting (XSS) vulnerability in Webmin v2.100 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the cloned module name parameter.

XSS

A reflected cross-site scripting (XSS) vulnerability in the File Manager function of Webmin v2.100

CVE-2023-40984 5.4 - Medium - September 15, 2023

A reflected cross-site scripting (XSS) vulnerability in the File Manager function of Webmin v2.100 allows attackers to execute malicious scripts via injecting a crafted payload into the Replace in Results file.

XSS

An issue was discovered in Webmin 2.100

CVE-2023-40985 5.4 - Medium - September 15, 2023

An issue was discovered in Webmin 2.100. The File Manager functionality allows an attacker to exploit a Cross-Site Scripting (XSS) vulnerability. By providing a malicious payload, an attacker can inject arbitrary code, which is then executed within the context of the victim's browser when any file is searched/replaced.

XSS

A stored cross-site scripting (XSS) vulnerability in the Usermin Configuration function of Webmin v2.100

CVE-2023-40986 5.4 - Medium - September 15, 2023

A stored cross-site scripting (XSS) vulnerability in the Usermin Configuration function of Webmin v2.100 allows attackers to execute arbitrary web sripts or HTML via a crafted payload injected into the Custom field.

XSS

A Stored Cross-Site Scripting (XSS) vulnerability in the mail forwarding and replies tab in Webmin and Usermin 2.000

CVE-2023-41155 5.4 - Medium - September 13, 2023

A Stored Cross-Site Scripting (XSS) vulnerability in the mail forwarding and replies tab in Webmin and Usermin 2.000 allows remote attackers to inject arbitrary web script or HTML via the forward to field while creating a mail forwarding rule.

XSS

A Reflected Cross-site scripting (XSS) vulnerability in the file manager tab in Usermin 2.000

CVE-2023-41163 6.1 - Medium - August 30, 2023

A Reflected Cross-site scripting (XSS) vulnerability in the file manager tab in Usermin 2.000 allows remote attackers to inject arbitrary web script or HTML via the replace in results field while replacing the results under the tools drop down.

XSS

An issue was discovered in Webmin 2.021

CVE-2023-38306 6.1 - Medium - July 31, 2023

An issue was discovered in Webmin 2.021. A Cross-site Scripting (XSS) Bypass vulnerability was discovered in the file upload functionality. Normally, the application restricts the upload of certain file types such as .svg, .php, etc., and displays an error message if a prohibited file type is detected. However, by following certain steps, an attacker can bypass these restrictions and inject malicious code.

XSS

An issue was discovered in Webmin 2.021

CVE-2023-38304 5.4 - Medium - July 31, 2023

An issue was discovered in Webmin 2.021. A Stored Cross-Site Scripting (XSS) vulnerability was discovered in the Users and Groups functionality, allowing an attacker to store a malicious payload in the Group Name field when creating a new group.

XSS

An issue was discovered in Webmin 2.021

CVE-2023-38303 5.4 - Medium - July 31, 2023

An issue was discovered in Webmin 2.021. One can exploit a stored Cross-Site Scripting (XSS) attack to achieve Remote Command Execution (RCE) through the Users and Group's real name parameter.

XSS

An issue was discovered in Webmin 2.021

CVE-2023-38311 5.4 - Medium - July 31, 2023

An issue was discovered in Webmin 2.021. A Stored Cross-Site Scripting (XSS) vulnerability was discovered in the System Logs Viewer functionality. The vulnerability allows an attacker to store a malicious payload in the configuration field, triggering the execution of the payload when saving the configuration or when accessing the System Logs Viewer page.

XSS

An issue was discovered in Webmin 2.021

CVE-2023-38310 5.4 - Medium - July 31, 2023

An issue was discovered in Webmin 2.021. A Stored Cross-Site Scripting (XSS) vulnerability was discovered in the configuration settings of the system logs functionality. The vulnerability allows an attacker to store an XSS payload in the configuration settings of specific log files. This results in the execution of that payload whenever the affected log files are accessed.

XSS

An issue was discovered in Webmin 2.021

CVE-2023-38309 6.1 - Medium - July 31, 2023

An issue was discovered in Webmin 2.021. A Reflected Cross-Site Scripting (XSS) vulnerability was discovered in the package search functionality. The vulnerability allows an attacker to inject a malicious payload in the "Search for Package" field, which gets reflected back in the application's response, leading to the execution of arbitrary JavaScript code within the context of the victim's browser.

XSS

An issue was discovered in Webmin 2.021

CVE-2023-38308 6.1 - Medium - July 31, 2023

An issue was discovered in Webmin 2.021. A Cross-Site Scripting (XSS) vulnerability was discovered in the HTTP Tunnel functionality when handling third-party domain URLs. By providing a crafted URL from a third-party domain, an attacker can inject malicious code. leading to the execution of arbitrary JavaScript code within the context of the victim's browser.

XSS

An issue was discovered in Webmin 2.021

CVE-2023-38307 5.4 - Medium - July 31, 2023

An issue was discovered in Webmin 2.021. A Stored Cross-Site Scripting (XSS) vulnerability was discovered in the Users and Groups functionality. The vulnerability occurs when an authenticated user adds a new user and inserts an XSS payload into the user's real name.

XSS

An issue was discovered in Webmin 2.021

CVE-2023-38305 6.1 - Medium - July 31, 2023

An issue was discovered in Webmin 2.021. The download functionality allows an attacker to exploit a Cross-Site Scripting (XSS) vulnerability. By providing a crafted download path containing a malicious payload, an attacker can inject arbitrary code, which is then executed within the context of the victim's browser when the download link is accessed.

XSS

A vulnerability, which was classified as problematic, was found in Webmin 2.001

CVE-2022-3844 6.1 - Medium - November 02, 2022

A vulnerability, which was classified as problematic, was found in Webmin 2.001. Affected is an unknown function of the file xterm/index.cgi. The manipulation leads to basic cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.003 is able to address this issue. The patch is identified as d3d33af3c0c3fd3a889c84e287a038b7a457d811. It is recommended to upgrade the affected component. VDB-212862 is the identifier assigned to this vulnerability.

XSS

The Read Mail module in Webmin 1.995 and Usermin through 1.850

CVE-2022-36880 6.1 - Medium - July 27, 2022

The Read Mail module in Webmin 1.995 and Usermin through 1.850 allows XSS via a crafted HTML e-mail message.

XSS

software/apt-lib.pl in Webmin before 1.997 lacks HTML escaping for a UI command.

CVE-2022-36446 9.8 - Critical - July 25, 2022

software/apt-lib.pl in Webmin before 1.997 lacks HTML escaping for a UI command.

Output Sanitization

Webmin through 1.991, when the Authentic theme is used, allows remote code execution when a user has been manually created (i.e

CVE-2022-30708 8.8 - High - May 15, 2022

Webmin through 1.991, when the Authentic theme is used, allows remote code execution when a user has been manually created (i.e., not created in Virtualmin or Cloudmin). This occurs because settings-editor_write.cgi does not properly restrict the file parameter.

A cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973

CVE-2021-32156 8.8 - High - April 11, 2022

A cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973 via the Scheduled Cron Jobs feature.

Session Riding

A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973

CVE-2021-32158 6.1 - Medium - April 11, 2022

A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 via the Upload and Download feature.

XSS

A Cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973

CVE-2021-32159 8.8 - High - April 11, 2022

A Cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973 via the Upload and Download feature.

Session Riding

A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 through the Add Users feature.

CVE-2021-32160 6.1 - Medium - April 11, 2022

A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 through the Add Users feature.

XSS

A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 through the File Manager feature.

CVE-2021-32161 6.1 - Medium - April 11, 2022

A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 through the File Manager feature.

XSS

A Cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973 through the File Manager feature.

CVE-2021-32162 8.8 - High - April 11, 2022

A Cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973 through the File Manager feature.

Session Riding

A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973

CVE-2021-32157 9.6 - Critical - April 11, 2022

A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 via the Scheduled Cron Jobs feature.

XSS

Improper Access Control to Remote Code Execution in GitHub repository webmin/webmin prior to 1.990.

CVE-2022-0824 8.8 - High - March 02, 2022

Improper Access Control to Remote Code Execution in GitHub repository webmin/webmin prior to 1.990.

Authorization

Improper Authorization in GitHub repository webmin/webmin prior to 1.990.

CVE-2022-0829 8.1 - High - March 02, 2022

Improper Authorization in GitHub repository webmin/webmin prior to 1.990.

AuthZ

Webmin 1.973 is affected by reflected Cross Site Scripting (XSS) to achieve Remote Command Execution through Webmin's running process feature.

CVE-2021-31761 9.6 - Critical - April 25, 2021

Webmin 1.973 is affected by reflected Cross Site Scripting (XSS) to achieve Remote Command Execution through Webmin's running process feature.

XSS

Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to achieve Remote Command Execution (RCE) through Webmin's running process feature.

CVE-2021-31760 8.8 - High - April 25, 2021

Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to achieve Remote Command Execution (RCE) through Webmin's running process feature.

Session Riding

Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to create a privileged user through Webmin's add users feature

CVE-2021-31762 8.8 - High - April 25, 2021

Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to create a privileged user through Webmin's add users feature, and then get a reverse shell through Webmin's running process feature.

Session Riding

Arbitrary command execution can occur in Webmin through 1.962

CVE-2020-35606 8.8 - High - December 21, 2020

Arbitrary command execution can occur in Webmin through 1.962. Any user authorized for the Package Updates module can execute arbitrary commands with root privileges via vectors involving %0A and %0C. NOTE: this issue exists because of an incomplete fix for CVE-2019-12840.

Shell injection

XSS exists in Webmin 1.941 and earlier affecting the Save function of the Read User Email Module / mailboxes Endpoint when attempting to save HTML emails

CVE-2020-12670 6.1 - Medium - October 12, 2020

XSS exists in Webmin 1.941 and earlier affecting the Save function of the Read User Email Module / mailboxes Endpoint when attempting to save HTML emails. This module parses any output without sanitizing SCRIPT elements, as opposed to the View function, which sanitizes the input correctly. A malicious user can send any JavaScript payload into the message body and execute it if the user decides to save that email.

XSS

An Improper Data Validation Vulnerability exists in Webmin 1.941 and earlier affecting the Command Shell Endpoint

CVE-2020-8821 5.4 - Medium - October 12, 2020

An Improper Data Validation Vulnerability exists in Webmin 1.941 and earlier affecting the Command Shell Endpoint. A user may enter HTML code into the Command field and submit it. Then, after visiting the Action Logs Menu and displaying logs, the HTML code will be rendered (however, JavaScript is not executed). Changes are kept across users.

Injection

An XSS Vulnerability exists in Webmin 1.941 and earlier affecting the Cluster Shell Commands Endpoint

CVE-2020-8820 5.4 - Medium - October 12, 2020

An XSS Vulnerability exists in Webmin 1.941 and earlier affecting the Cluster Shell Commands Endpoint. A user may enter any XSS Payload into the Command field and execute it. Then, after revisiting the Cluster Shell Commands Menu, the XSS Payload will be rendered and executed.

XSS

rpc.cgi in Webmin through 1.920

CVE-2019-15642 8.8 - High - August 26, 2019

rpc.cgi in Webmin through 1.920 allows authenticated Remote Code Execution via a crafted object name because unserialise_variable makes an eval call. NOTE: the Webmin_Servers_Index documentation states "RPC can be used to run any command or modify any file on a server, which is why access to it must not be granted to un-trusted Webmin users."

Code Injection

xmlrpc.cgi in Webmin through 1.930 allows authenticated XXE attacks

CVE-2019-15641 6.5 - Medium - August 26, 2019

xmlrpc.cgi in Webmin through 1.930 allows authenticated XXE attacks. By default, only root, admin, and sysadm can access xmlrpc.cgi.

XXE

An issue was discovered in Webmin <=1.920

CVE-2019-15107 9.8 - Critical - August 16, 2019

An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.

Shell injection

In Webmin through 1.910, any user authorized to the "Package Updates" module can execute arbitrary commands with root privileges

CVE-2019-12840 8.8 - High - June 15, 2019

In Webmin through 1.910, any user authorized to the "Package Updates" module can execute arbitrary commands with root privileges via the data parameter to update.cgi.

Shell injection

Webmin 1.890 has XSS

CVE-2018-19191 5.4 - Medium - March 21, 2019

Webmin 1.890 has XSS via /config.cgi?webmin, the /shell/index.cgi history parameter, /shell/index.cgi?stripped=1, or the /webminlog/search.cgi uall or mall parameter.

XSS

Webmin 1.900 allows remote attackers to execute arbitrary code by leveraging the "Java file manager" and "Upload and Download" privileges to upload a crafted .cgi file

CVE-2019-9624 7.8 - High - March 07, 2019

Webmin 1.900 allows remote attackers to execute arbitrary code by leveraging the "Java file manager" and "Upload and Download" privileges to upload a crafted .cgi file via the /updown/upload.cgi URI.

Improper Privilege Management

An issue was discovered in Webmin 1.840 and 1.880 when the default Yes setting of "Can view any file as a log file" is enabled

CVE-2018-8712 9.8 - Critical - March 14, 2018

An issue was discovered in Webmin 1.840 and 1.880 when the default Yes setting of "Can view any file as a log file" is enabled. As a result of weak default configuration settings, limited users have full access rights to the underlying Unix system files, allowing the user to read sensitive data from the local system (using Local File Include) such as the '/etc/shadow' file via a "GET /syslog/save_log.cgi?view=1&file=/etc/shadow" request.

Directory traversal

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Webmin or by Webmin? Click the Watch button to subscribe.

Webmin
Vendor

Webmin
Product

subscribe