CVE-2019-15107

An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-16 03:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-15107

Mitre link : CVE-2019-15107

CVE.ORG link : CVE-2019-15107


JSON object : View

Products Affected

webmin

  • webmin
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')