CVE-2019-9625

JBMC DirectAdmin 1.55 allows CSRF via the /CMD_ACCOUNT_ADMIN URI to create a new admin account.
References
Link Resource
https://github.com/ManhNho/CVEs/blob/master/New-Requests/DirectAdmin-CSRF Exploit Third Party Advisory
https://www.exploit-db.com/exploits/46520/ Exploit VDB Entry Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:directadmin:directadmin:1.55:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-07 15:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9625

Mitre link : CVE-2019-9625

CVE.ORG link : CVE-2019-9625


JSON object : View

Products Affected

directadmin

  • directadmin
CWE
CWE-352

Cross-Site Request Forgery (CSRF)