CVE-2019-9624

Webmin 1.900 allows remote attackers to execute arbitrary code by leveraging the "Java file manager" and "Upload and Download" privileges to upload a crafted .cgi file via the /updown/upload.cgi URI.
Configurations

Configuration 1

cpe:2.3:a:webmin:webmin:1.900:*:*:*:*:*:*:*

Information

Published : 2019-03-07 05:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-9624

Mitre link : CVE-2019-9624

Products Affected
No products.
CWE