Lucene search

K

Directadmin Security Vulnerabilities

cve
cve

CVE-2007-3501

Cross-site scripting (XSS) vulnerability in CMD_USER_STATS in DirectAdmin 1.30.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the domain parameter, a different vector than CVE-2007-1508.

5.7AI Score

0.006EPSS

2007-06-30 01:30 AM
26
cve
cve

CVE-2007-4830

Cross-site scripting (XSS) vulnerability in CMD_BANDWIDTH_BREAKDOWN in DirectAdmin 1.30.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the user parameter.

5.7AI Score

0.006EPSS

2007-09-12 07:17 PM
28
cve
cve

CVE-2012-5305

Cross-site scripting (XSS) vulnerability in CMD_DOMAIN in JBMC Software DirectAdmin 1.403 allows remote attackers to inject arbitrary web script or HTML via the domain parameter.

5.9AI Score

0.002EPSS

2012-10-06 10:55 PM
23
cve
cve

CVE-2017-18045

JBMC DirectAdmin before 1.52, when the email_ftp_password_change setting is nonzero, allows remote attackers to obtain access or cause a denial of service (segfault) via an unspecified request.

9.8CVSS

9.1AI Score

0.005EPSS

2018-01-21 07:29 AM
57
cve
cve

CVE-2019-9625

JBMC DirectAdmin 1.55 allows CSRF via the /CMD_ACCOUNT_ADMIN URI to create a new admin account.

8.8CVSS

8.6AI Score

0.002EPSS

2019-03-07 03:29 PM
48