685
VMScore

CVE-2019-11193

Published: 30/04/2019 Updated: 24/08/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The FileManager in InfinitumIT DirectAdmin through v1.561 has XSS via CMD_FILE_MANAGER, CMD_SHOW_USER, and CMD_SHOW_RESELLER; an attacker can bypass the CSRF protection with this, and take over the administration panel.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

infinitumit directadmin

Exploits

# Title: DirectAdmin Multiple Vulnerabilities to Takeover the Server <= v1561 # Date: 12042019 # Author: InfinitumIT # Vendor Homepage: wwwdirectadmincom/ # Version: Up to v1561 # CVE: CVE-2019-11193 # info@infinitumitcomtr && infinitumitcomtr # Description: # Multiple security vulnerabilities has been discovered in p ...
DirectAdmin versions 1561 and below suffer from multiple cross site scripting vulnerabilities ...