CVE-2019-15107

An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.
Configurations

Configuration 1

cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*

Information

Published : 2019-08-16 03:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-15107

Mitre link : CVE-2019-15107

Products Affected
No products.
CWE