Skip to content

hacknotes/CVE-2019-15107-Exploit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

11 Commits
 
 
 
 

Repository files navigation

CVE-2019-15107 Python Exploit

This exploit is for CVE-2019-15107 (Webmin 1.890-1.920) unauthenticated RCE implemented in Python.

Usage

python3 webminExploit.py <IP> <PORT> <COMMAND>

python3 webminExploit.py 10.200.198.200 10000 whoami

python3 webminExploit.py 10.200.198.200 10000 "curl -h"

About

Exploit para CVE-2019-15107 (Webmin 1.890-1.920) sin credenciales RCE escrito en PYTHON.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages