Home / exploitsPDF  

Webmin 1.910 Remote Command Execution

Posted on 13 June 2019

This Metasploit module exploits an arbitrary command execution vulnerability in Webmin 1.910 and lower versions. Any user authorized to the "Package Updates" module can execute arbitrary commands with root privileges.

 

TOP