685
VMScore

CVE-2019-9625

Published: 07/03/2019 Updated: 12/03/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

JBMC DirectAdmin 1.55 allows CSRF via the /CMD_ACCOUNT_ADMIN URI to create a new admin account.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

directadmin directadmin 1.55

Exploits

# Exploit title: DirectAdmin v155 - CSRF via CMD_ACCOUNT_ADMIN Admin Panel # Date: 03/03/2019 # Exploit Author: ManhNho # Vendor Homepage: wwwdirectadmincom/ # Software Link: wwwdirectadmincom/ # Demo Link: wwwdirectadmincom:2222/CMD_ACCOUNT_ADMIN # Version: 155 # CVE: CVE-2019-9625 # Tested on: Windows 10 / Kali Lin ...
DirectAdmin version 155 suffers from a cross site request forgery vulnerability ...