4.3
CVSSv2

CVE-2009-2216

Published: 25/06/2009 Updated: 17/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in CMD_REDIRECT in DirectAdmin 1.33.6 and previous versions allows remote malicious users to inject arbitrary web script or HTML via the URI in a view=advanced request.

Vulnerable Product Search on Vulmon Subscribe to Product

jbmc-software directadmin

jbmc-software directadmin 1.33.2

jbmc-software directadmin 1.33.1

jbmc-software directadmin 1.292

jbmc-software directadmin 1.33.4

jbmc-software directadmin 1.33.3

Exploits

source: wwwsecurityfocuscom/bid/35450/info DirectAdmin is prone to a cross-site scripting vulnerability because the application fails to properly sanitize user-supplied input An attacker can leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This may help the ...