An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-16T02:44:04

Updated: 2024-08-05T00:34:53.279Z

Reserved: 2019-08-15T00:00:00

Link: CVE-2019-15107

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-16T03:15:11.387

Modified: 2023-02-28T15:23:31.427

Link: CVE-2019-15107

cve-icon Redhat

No data.