Lucene search

K
cvelistMitreCVELIST:CVE-2019-11193
HistoryApr 30, 2019 - 6:36 p.m.

CVE-2019-11193

2019-04-3018:36:27
mitre
www.cve.org

8.6 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.4%

The FileManager in InfinitumIT DirectAdmin through v1.561 has XSS via CMD_FILE_MANAGER, CMD_SHOW_USER, and CMD_SHOW_RESELLER; an attacker can bypass the CSRF protection with this, and take over the administration panel.

8.6 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.4%

Related for CVELIST:CVE-2019-11193