6.5
CVSSv2

CVE-2012-2982

Published: 11/09/2012 Updated: 30/05/2013
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 660
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

file/show.cgi in Webmin 1.590 and previous versions allows remote authenticated users to execute arbitrary commands via an invalid character in a pathname, as demonstrated by a | (pipe) character.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gentoo webmin 1.520

gentoo webmin 1.510

gentoo webmin 1.420

gentoo webmin 1.410

gentoo webmin 1.400

gentoo webmin 1.310

gentoo webmin 1.300

gentoo webmin 1.220

gentoo webmin 1.210

gentoo webmin

gentoo webmin 1.580

gentoo webmin 1.500

gentoo webmin 1.480

gentoo webmin 1.390

gentoo webmin 1.380

gentoo webmin 1.290

gentoo webmin 1.280

gentoo webmin 1.200

gentoo webmin 1.180

gentoo webmin 1.560

gentoo webmin 1.530

gentoo webmin 1.440

gentoo webmin 1.430

gentoo webmin 1.330

gentoo webmin 1.320

gentoo webmin 1.240

gentoo webmin 1.230

gentoo webmin 1.150

gentoo webmin 1.140

gentoo webmin 1.570

gentoo webmin 1.550

gentoo webmin 1.470

gentoo webmin 1.450

gentoo webmin 1.370

gentoo webmin 1.340

gentoo webmin 1.270

gentoo webmin 1.260

gentoo webmin 1.170

gentoo webmin 1.160

Exploits

## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # web site for more information on licensing and terms of use # metasploitcom/ ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit ...

Github Repositories

CVE 2012-2982 EXPLOIT Build mvn clean install Exploit java -jar /target/CVE-2012-2982-10-SNAPSHOT-jar-with-dependenciesjar

Various PoC scripts rewritten in GO

PoC scripts in GO Various PoC scripts rewritten in GO I am learning GO Inspired by this TryHackMe room, I have decided to rewrite PoC scripts in GO as practice CVE-2012-2982 Webmin 1580 RCE Webmin 1580 /file/showcgi authenticated remote code execution (CVE-2012-2982) This script is based on the exploits/unix/webapp/webmin_show_cgi_exec module in Metasploit The original

This script was written for the 'Intro PoC Scripting' room on TryHackMe.com

CVE_2012-2982 This script was written for the 'Intro PoC Scripting' room on TryHackMecom as a conversion from the Metasploit module CREDITS I did not discover this vulnerability I was also unable to figure out who discovered it If you're reading this and you know who did, Please reach out to me at slizbinksman@gmailcom so i can update this and give credit wh

RCE-Webmin158 Remote Command Execution for CMS Webmin v1580 Python 3 code usine Exploit CVE:2012-2982 This module exploits an arbitrary command execution vulnerability in Webmin 1580 The vulnerability exists in the /file/showcgi component and allows an authenticated user, with access to the File Manager Module, to execute arbitrary commands with root privileges The module

Python exploit for CVE-2012-2982

CVE-2012-2982 This python script is written for vulnerability in Webmin 1580, CVE-2012-2982 The vulnerability exists in the /file/showcgi component and allows an authenticated user, with access to the File Manager Module, to execute arbitrary commands with root privileges Installation Tested python version: Python 385 Required pip package: secrets git clone github

a repo for recreation of known cve's

CVE:2012-2982, wwwexploit-dbcom/exploits/21851

PoC Python script as an exercice from tryhackme.

CVE-2012-2982_Python PoC Python script as an exercice from tryhackme: tryhackmecom/room/intropocscripting This is the metasploit CVE: wwwexploit-dbcom/exploits/21851 Those are the changes done after the discovery of the Exploit: githubcom/webmin/webmin/commit/1f1411fe7404ec3ac03e803cfa7e01515e71a213 How to use: clone to repo, and then look at the sc

Exploit for CVE-2012-2982

CVE-2012-2982 Exploit for CVE-2012-2982 CVE-2012-2982 is a vulnerability found in Webmin version 1580, and allows for remote code execution

POC en Python para el CVE-2012-2982 mejorado del original por el usuario @OstojaOfficial

CVE-2012-2982 POC en Python para el CVE-2012-2982 (Webmin 1580) mejorado del original por el usuario OstojaOfficial Esta es una versión mejorada del script original que permite al usuario ver el formato de entrada de los datos sin necesidad de ver todo el script para descubrirlo Para ello, simplemente se movió dicha sección del código al inicio: A

An exploit for CVE-2012-2982 implemented in Rust

This PoC exploit for CVE-2012-2982 was written as an exercise for the "Intro to PoC scripting" Room on TryHackMe The room can be found here: tryhackmecom/room/intropocscripting I was originally going to use Python to follow along, but decided to practice my Rust skills instead I also saw that nearly every single non-Metasploit implementation on Github was

This is a list of exploits written/rewritten from existing exploits by me.

My Exploits This is a list of exploits written/rewritten from existing exploits by me It may be necessary to edit the scripts before using them, for example setting the target IP address and port number List Of Exploits CVE-2012-2982 This was written as part of the Intro PoC Scripting room on TryHackMe, it's a rewrite of the metasploit module "Webmin 1580 - '

CVE-2012-2982 also known as /file/showcgi Remote Command Execution A simple CVE-2012-2982 poc

This Python script exploits an arbitrary command execution vulnerability in Webmin 1.580. The vulnerability exists in the /file/show.cgi component and allows an authenticated user, with access to the File Manager Module, to execute arbitrary commands with root privileges.

Webmin_RCE_version-1580 (CVE-2012-2982) This Python script exploits an arbitrary command execution vulnerability in Webmin 1580 The vulnerability exists in the /file/showcgi component and allows an authenticated user, with access to the File Manager Module, to execute arbitrary commands with root privileges HackGodybj:@~!

A Python replicated exploit for Webmin 1.580 /file/show.cgi Remote Code Execution

CVE-2012-2982 John Hammond | September 4th, 2021 Checking searchsploit for Webmin 1580 I only saw a Metasploit module for the /file/showcgi Remote Code Execution attack on that legacy Webmin version This code is an attempt to recreate that in Python without using Metasploit Files CVE-2021-2982py - this offers a one-shot capability to run a single command

webmin remote code execution v1.580

webmin-v1580-exploit webmin remote code execution v1580 Desciption webmin v1580 is vulnerable to remote command execution , in which attacker can bind invalid random characters and malicious command with a pipeline(|) and get executed on the server which result to rce,actually there multiple ways to exploit this one is by using metasploit and another is by using online scrip

Coursework

Python coursework 🤹🏻‍♂️ What's in the box!? ARP network scanner MD5 hash cracker pickle revshell maker (+ vulnerable webserver) portscanner portscanner and vulnerability reporting toolchain SSH server based on paramiko (not working) SSH login bruteforcer Todo application Web directory enumerator Web file downloader web subdomain enumerator Web login brutefor

This was converted from a metasploit module as an exercise for OSCP studying

CVE-2012-2982-Python-PoC This was converted from a metasploit module as an exercise for OSCP studying It originally came from becoming frustrated with no public exploits to use manually for the box Gamezone from TryHackMe I anaylzed the metasploit code and coverted it to python Proof screenshot showing the user agent47: