CVE-2018-8712

CVE-2018-8712

An issue was discovered in Webmin 1.840 and 1.880 when the default Yes setting of "Can view any file as a log file" is enabled. As a result of weak default configuration settings, limited users have full access rights to the underlying Unix system files, allowing the user to read sensitive data from the local system (using Local File Include) such as the ‘/etc/shadow’ file via a "GET /syslog/save_log.cgi?view=1&file=/etc/shadow" request.

Source: CVE-2018-8712

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다