Lucene search

K

Infinitumit Security Vulnerabilities

cve
cve

CVE-2019-11193

The FileManager in InfinitumIT DirectAdmin through v1.561 has XSS via CMD_FILE_MANAGER, CMD_SHOW_USER, and CMD_SHOW_RESELLER; an attacker can bypass the CSRF protection with this, and take over the administration...

8.8CVSS

8.4AI Score

0.005EPSS

2019-04-30 07:29 PM
49