Cross-Site Scripting (XSS) Vulnerability in InfinitumIT DirectAdmin v1.561 Allows Administration Panel Takeover

Cross-Site Scripting (XSS) Vulnerability in InfinitumIT DirectAdmin v1.561 Allows Administration Panel Takeover

CVE-2019-11193 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

The FileManager in InfinitumIT DirectAdmin through v1.561 has XSS via CMD_FILE_MANAGER, CMD_SHOW_USER, and CMD_SHOW_RESELLER; an attacker can bypass the CSRF protection with this, and take over the administration panel.

Learn more about our User Device Pen Test.