5
CVSSv2

CVE-2006-3274

Published: 28/06/2006 Updated: 18/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in Webmin prior to 1.280, when run on Windows, allows remote malicious users to read arbitrary files via \ (backslash) characters in the URL to certain directories under the web root, such as the image directory.

Vulnerable Product Search on Vulmon Subscribe to Product

webmin webmin 1.2.40

webmin webmin 1.2.50

webmin webmin 1.2.30

webmin webmin 1.2.60

webmin webmin

Github Repositories

CVE-2006-3392 Description Webmin before 1290 and Usermin before 1220 calls the simplify_path function before decoding HTML, which allows remote attackers to read arbitrary files, as demonstrated using "%01" sequences, which bypass the removal of "/" sequences before bytes such as "%01" are removed from the filename NOTE: This is a different

Webmin < 1.290 / Usermin < 1.220 - Arbitrary file disclosure

CVE-2006-3392 wwwcvedetailscom/cve/CVE-2006-3392/ Webmin before 1290 and Usermin before 1220 calls the simplify_path function before decoding HTML, which allows remote attackers to read arbitrary files, as demonstrated using "%01" sequences, which bypass the removal of "/" sequences before bytes such as "%01" are removed from the fi