Vulnerability CVE-2007-1926


Published: 2007-04-10   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in JBMC Software DirectAdmin before 1.293 does not properly display log files, which allows remote authenticated users to inject arbitrary web script or HTML via (1) http or (2) ftp requests logged in /var/log/directadmin/security.log; (3) allows context-dependent attackers to inject arbitrary web script or HTML into /var/log/messages via a PHP script that invokes /usr/bin/logger; (4) allows local users to inject arbitrary web script or HTML into /var/log/messages by invoking /usr/bin/logger at the command line; and allows remote attackers to inject arbitrary web script or HTML via remote requests logged in the (5) /var/log/exim/rejectlog, (6) /var/log/exim/mainlog, (7) /var/log/proftpd/auth.log, (8) /var/log/httpd/error_log, (9) /var/log/httpd/access_log, (10) /var/log/directadmin/error.log, and (11) /var/log/directadmin/security.log files.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
DirectAdmin persistant XSS [takeover an Administrator`s account]
Kanedaaa Bohater
11.04.2007

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Jbmc software -> Directadmin 

 References:
http://securityreason.com/securityalert/2534
http://www.directadmin.com/features.php?id=760
http://www.directadmin.com/versions.php
http://www.securityfocus.com/archive/1/464471/100/100/threaded
http://www.securityfocus.com/bid/23254
https://exchange.xforce.ibmcloud.com/vulnerabilities/33390

Copyright 2024, cxsecurity.com

 

Back to Top