webmin webmin CVE-2019-15107 is a vulnerability in Webmin
Published on August 16, 2019

An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.

Vendor Advisory NVD

Known Exploited Vulnerability

This Webmin Command Injection Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. An issue was discovered in Webmin. The parameter old in password_change.cgi contains a command injection vulnerability.

The following remediation steps are recommended / required by April 15, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2019-15107 can be exploited with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is a Shell injection Vulnerability?

The software constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.

CVE-2019-15107 has been classified to as a Shell injection vulnerability or weakness.


Products Associated with CVE-2019-15107

You can be notified by stack.watch whenever vulnerabilities like CVE-2019-15107 are published in these products:

 

What versions of Webmin are vulnerable to CVE-2019-15107?