RULE(RULE ID:323903)

Rule General Information
Release Date: 2019-11-29
Rule Name: Webmin upload.cgi Authenticated Remote Code Execution Vulnerability (CVE-2019-9624)
Severity:
CVE ID:
Rule Protection Details
Description: Webmin 1.900 allows remote attackers to execute arbitrary code by leveraging the "Java file manager" and "Upload and Download" privileges to upload a crafted .cgi file via the /updown/upload.cgi URI.
Impact: An attacker could exploit this vulnerability to have unspecified effect.
Affected OS: Windows, Others
Reference: ExploitDB:46201
http://www.rapid7.com/db/modules/exploit/unix/webapp/webmin_upload_exec
https://pentest.com.tr/exploits/Webmin-1900-Remote-Command-Execution.html
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
http://www.webmin.com/