CVE-2019-11193

The FileManager in InfinitumIT DirectAdmin through v1.561 has XSS via CMD_FILE_MANAGER, CMD_SHOW_USER, and CMD_SHOW_RESELLER; an attacker can bypass the CSRF protection with this, and take over the administration panel.
Configurations

Configuration 1

cpe:2.3:a:infinitumit:directadmin:*:*:*:*:*:*:*:*

Information

Published : 2019-04-30 07:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-11193

Mitre link : CVE-2019-11193

Products Affected
No products.