Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-15107 First vendor Publication 2019-08-15
Vendor Cve Last vendor Modification 2023-02-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15107

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 144

SAINT Exploits

Description Link
Webmin password_change.cgi backdoor More info here

Snort® IPS/IDS

Date Description
2019-10-15 Webmin password_change command injection attempt
RuleID : 51489 - Revision : 1 - Type : SERVER-WEBAPP
2019-10-15 Webmin password_change command injection attempt
RuleID : 51488 - Revision : 1 - Type : SERVER-WEBAPP
2019-10-15 Webmin password_change command injection attempt
RuleID : 51487 - Revision : 1 - Type : SERVER-WEBAPP
2019-10-15 Webmin password_change command injection attempt
RuleID : 51486 - Revision : 1 - Type : SERVER-WEBAPP

Metasploit Database

id Description
2019-08-10 Webmin password_change.cgi Backdoor

Sources (Detail)

Source Url
MISC http://packetstormsecurity.com/files/154141/Webmin-1.920-Remote-Command-Execu...
http://packetstormsecurity.com/files/154141/Webmin-Remote-Comman-Execution.html
http://packetstormsecurity.com/files/154197/Webmin-1.920-password_change.cgi-...
http://packetstormsecurity.com/files/154485/Webmin-1.920-Remote-Code-Executio...
http://www.pentest.com.tr/exploits/DEFCON-Webmin-1920-Unauthenticated-Remote-...
http://www.webmin.com/security.html
https://attackerkb.com/topics/hxx3zmiCkR/webmin-password-change-cgi-command-i...
https://www.exploit-db.com/exploits/47230

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-02-28 21:27:42
  • Multiple Updates
2021-05-05 01:33:46
  • Multiple Updates
2021-05-04 13:28:57
  • Multiple Updates
2021-04-22 02:42:55
  • Multiple Updates
2020-09-03 01:25:46
  • Multiple Updates
2020-07-28 05:22:44
  • Multiple Updates
2020-05-23 13:17:11
  • Multiple Updates
2020-05-23 02:25:12
  • Multiple Updates
2019-09-17 00:19:25
  • Multiple Updates
2019-08-27 21:19:29
  • Multiple Updates
2019-08-27 21:19:21
  • Multiple Updates
2019-08-24 05:19:30
  • Multiple Updates
2019-08-23 00:19:43
  • Multiple Updates
2019-08-21 21:19:46
  • Multiple Updates
2019-08-20 00:19:20
  • Multiple Updates
2019-08-19 21:19:53
  • Multiple Updates
2019-08-16 17:19:29
  • Multiple Updates
2019-08-16 09:19:12
  • First insertion