CVE-2019-15107

An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*

History

28 Feb 2023, 15:23

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/154485/Webmin-1.920-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/154485/Webmin-1.920-Remote-Code-Execution.html - Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/154197/Webmin-1.920-password_change.cgi-Backdoor.html - Exploit, Third Party Advisory (MISC) http://packetstormsecurity.com/files/154197/Webmin-1.920-password_change.cgi-Backdoor.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://attackerkb.com/topics/hxx3zmiCkR/webmin-password-change-cgi-command-injection - (MISC) https://attackerkb.com/topics/hxx3zmiCkR/webmin-password-change-cgi-command-injection - Third Party Advisory

Information

Published : 2019-08-16 03:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-15107

Mitre link : CVE-2019-15107

CVE.ORG link : CVE-2019-15107


JSON object : View

Products Affected

webmin

  • webmin
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')