cve-2022-35132
Vulnerability from cvelistv5
Published
2022-10-25 00:00
Modified
2024-08-03 09:29
Severity
Summary
Usermin through 1.850 allows a remote authenticated user to execute OS commands via command injection in a filename for the GPG module.
References
SourceURLTags
cve@mitre.orghttps://github.com/ly1g3/webmin-usermin-vulnerabilitiesExploit, Third Party Advisory
cve@mitre.orghttps://webmin.com/uchanges.htmlRelease Notes, Vendor Advisory
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T09:29:17.314Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/ly1g3/webmin-usermin-vulnerabilities"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://webmin.com/uchanges.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Usermin through 1.850 allows a remote authenticated user to execute OS commands via command injection in a filename for the GPG module."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-25T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://github.com/ly1g3/webmin-usermin-vulnerabilities"
        },
        {
          "url": "https://webmin.com/uchanges.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-35132",
    "datePublished": "2022-10-25T00:00:00",
    "dateReserved": "2022-07-04T00:00:00",
    "dateUpdated": "2024-08-03T09:29:17.314Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-35132\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2022-10-25T17:15:53.727\",\"lastModified\":\"2022-10-26T03:55:00.577\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Usermin through 1.850 allows a remote authenticated user to execute OS commands via command injection in a filename for the GPG module.\"},{\"lang\":\"es\",\"value\":\"Usermin versiones hasta 1.850, permite a un usuario remoto autenticado ejecutar comandos del Sistema Operativo por medio de una inyecci\u00f3n de comandos en un nombre de archivo del m\u00f3dulo GPG\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webmin:usermin:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.850\",\"matchCriteriaId\":\"24AEB62A-F2B3-442F-8FE7-B649173A0236\"}]}]}],\"references\":[{\"url\":\"https://github.com/ly1g3/webmin-usermin-vulnerabilities\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://webmin.com/uchanges.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...