Vulnerability CVE-2019-9625


Published: 2019-03-07

Description:
JBMC DirectAdmin 1.55 allows CSRF via the /CMD_ACCOUNT_ADMIN URI to create a new admin account.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Directadmin -> Directadmin 

 References:
https://github.com/ManhNho/CVEs/blob/master/New-Requests/DirectAdmin-CSRF
https://www.exploit-db.com/exploits/46520/

Copyright 2024, cxsecurity.com

 

Back to Top