RULE(RULE ID:322908)

Rule General Information
Release Date: 2019-08-21
Rule Name: Webmin Command Injection Vulnerability (CVE-2019-15107)
Severity:
CVE ID:
Rule Protection Details
Description: An issue was discovered in Webmin up to 1.920 version. The parameter old in password_change.cgi contains a command injection vulnerability.
Impact: An attacker can execute arbitrary command via a successful exploit in the context of the vulnerable software.
Affected OS: Other Unix, Others
Reference: ExploitDB:47230
http://packetstormsecurity.com/files/154141/Webmin-1.920-Remote-Command-Execution.html
http://packetstormsecurity.com/files/154141/Webmin-Remote-Comman-Execution.html
http://www.pentest.com.tr/exploits/DEFCON-Webmin-1920-Unauthenticated-Remote-Command-Execution.html
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
http://www.webmin.com/