[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-15107Date: (C)2019-08-20   (M)2023-12-22


An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 10.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://packetstormsecurity.com/files/154141/Webmin-1.920-Remote-Command-Execution.html
http://packetstormsecurity.com/files/154141/Webmin-Remote-Comman-Execution.html
http://packetstormsecurity.com/files/154197/Webmin-1.920-password_change.cgi-Backdoor.html
http://packetstormsecurity.com/files/154485/Webmin-1.920-Remote-Code-Execution.html
http://www.pentest.com.tr/exploits/DEFCON-Webmin-1920-Unauthenticated-Remote-Command-Execution.html
http://www.webmin.com/security.html
https://attackerkb.com/topics/hxx3zmiCkR/webmin-password-change-cgi-command-injection
https://www.exploit-db.com/exploits/47230

CWE    1
CWE-78

© SecPod Technologies