CVE-2019-15107

Scores

EPSS Score

0.9446

CVSS

3.x 9.8

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

All CVSS Scores

CVSS 4.0
0.0
CVSS 3.x
9.8

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS 2.0
10.0

Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Description

An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.

Sources

debiannvd

CWEs

CWE-78

Related Vulnerabilities

Exploits

Exploit ID: CVE-2019-15107

Source: cisa

URL: https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Exploit ID: 47230

Source: exploitdb

URL: https://www.exploit-db.com/exploits/47230

Exploit ID: 47293

Source: exploitdb

URL: https://www.exploit-db.com/exploits/47293

Vulnerable Software

Type: Configuration

Product: webmin

Operating System: debian

Trait:
{
  "unfixed": true
}

Source: debian

Type: Configuration

Vendor: webmin

Product: webmin

Operating System: * * *

Trait:
{
  "cpe_match": [
    {
      "cpe23uri": "cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*",
      "versionEndIncluding": "1.920",
      "vulnerable": true
    }
  ],
  "operator": "OR"
}

Source: nvd