Vulnerability CVE-2019-11193


Published: 2019-04-30

Description:
The FileManager in InfinitumIT DirectAdmin through v1.561 has XSS via CMD_FILE_MANAGER, CMD_SHOW_USER, and CMD_SHOW_RESELLER; an attacker can bypass the CSRF protection with this, and take over the administration panel.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
DirectAdmin 1.561 Cross Site Scripting
Numan OZDEMIR
14.04.2019
Med.
DirectAdmin Multiple Vulnerabilities to Takeover the Server <= v1.561
InfinitumIT
17.04.2019

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Infinitumit -> Directadmin 

 References:
http://packetstormsecurity.com/files/152494/DirectAdmin-1.561-Cross-Site-Scripting.html
https://numanozdemir.com/respdisc/directadmin.pdf
https://www.exploit-db.com/exploits/46694

Copyright 2024, cxsecurity.com

 

Back to Top