Vulnerability CVE-2019-15107


Published: 2019-08-15   Modified: 2019-08-16

Description:
An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.

Type:

CWE-77

(Improper Neutralization of Special Elements used in a Command ('Command Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Webmin -> Webmin 

 References:
http://packetstormsecurity.com/files/154141/Webmin-1.920-Remote-Command-Execution.html
http://packetstormsecurity.com/files/154141/Webmin-Remote-Comman-Execution.html
http://packetstormsecurity.com/files/154197/Webmin-1.920-password_change.cgi-Backdoor.html
http://packetstormsecurity.com/files/154485/Webmin-1.920-Remote-Code-Execution.html
http://www.pentest.com.tr/exploits/DEFCON-Webmin-1920-Unauthenticated-Remote-Command-Execution.html
http://www.webmin.com/security.html
https://www.exploit-db.com/exploits/47230

Copyright 2024, cxsecurity.com

 

Back to Top