An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-16T02:44:04

Updated: 2020-07-27T20:41:21

Reserved: 2019-08-15T00:00:00


Link: CVE-2019-15107

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-16T03:15:11.387

Modified: 2023-02-28T15:23:31.427


Link: CVE-2019-15107

JSON object: View

cve-icon Redhat Information

No data.

CWE