Command Injection Vulnerability in Webmin <=1.920

Command Injection Vulnerability in Webmin <=1.920

CVE-2019-15107 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.

Learn more about our Web App Pen Testing.