6.5
MEDIUM
CVE-2012-2982
Webmin File Show CGI Arbitrary Command Execution
Description

file/show.cgi in Webmin 1.590 and earlier allows remote authenticated users to execute arbitrary commands via an invalid character in a pathname, as demonstrated by a | (pipe) character.

INFO

Published Date :

Sept. 11, 2012, 6:55 p.m.

Last Modified :

May 30, 2013, 3:16 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.0
Public PoC/Exploit Available at Github

CVE-2012-2982 has a 21 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2012-2982 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Webmin webmin
1 Gentoo webmin

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2024, 4:18 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 15, 2024, 8:01 p.m. This repo has been linked 1 different CVEs too.

Practice POC scripting in Tryhackme’s intro poc scripting room (For Linux)

Python

Updated: 5 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : March 21, 2024, 1:08 p.m. This repo has been linked 1 different CVEs too.

webmin remote code execution v1.580

Python

Updated: 6 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : Feb. 21, 2024, 7:43 p.m. This repo has been linked 1 different CVEs too.

my own script in python to exploit vulnerable (It based on TryHackMe Intro PoC Scripting room)

Python

Updated: 2 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : Feb. 10, 2024, 2:58 p.m. This repo has been linked 1 different CVEs too.

Coursework

Python

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Jan. 17, 2024, 11:20 a.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

An exploit for CVE-2012-2982 implemented in Rust

cve-2012-2982 exploit poc rust tryhackme

Rust

Updated: 7 months, 4 weeks ago
3 stars 0 fork 0 watcher
Born at : Dec. 15, 2022, 12:45 p.m. This repo has been linked 1 different CVEs too.

Various PoC scripts rewritten in GO

Go

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 21, 2022, 3:47 p.m. This repo has been linked 1 different CVEs too.

None

Java

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 16, 2022, 1:59 a.m. This repo has been linked 1 different CVEs too.

POC en Python para el CVE-2012-2982 mejorado del original por el usuario @OstojaOfficial

Python

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 16, 2022, 8 p.m. This repo has been linked 1 different CVEs too.

This Python script exploits an arbitrary command execution vulnerability in Webmin 1.580. The vulnerability exists in the /file/show.cgi component and allows an authenticated user, with access to the File Manager Module, to execute arbitrary commands with root privileges.

Python

Updated: 1 year, 11 months ago
3 stars 0 fork 0 watcher
Born at : Jan. 24, 2022, 4:07 p.m. This repo has been linked 1 different CVEs too.

None

cve-2012-2982

Python

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 10, 2021, 3:29 p.m. This repo has been linked 1 different CVEs too.

This script was written for the 'Intro PoC Scripting' room on TryHackMe.com

exploit cve-2012-2982 tryhackme-writeups

Python

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 11, 2021, 5:13 p.m. This repo has been linked 1 different CVEs too.

This is a list of exploits written/rewritten from existing exploits by me.

Shell

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 15, 2021, 4:12 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-2982 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-2982 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-2982 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-2982 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.30 }} -0.08%

score

0.99867

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability