ID CVE-2007-1926
Summary Cross-site scripting (XSS) vulnerability in JBMC Software DirectAdmin before 1.293 does not properly display log files, which allows remote authenticated users to inject arbitrary web script or HTML via (1) http or (2) ftp requests logged in /var/log/directadmin/security.log; (3) allows context-dependent attackers to inject arbitrary web script or HTML into /var/log/messages via a PHP script that invokes /usr/bin/logger; (4) allows local users to inject arbitrary web script or HTML into /var/log/messages by invoking /usr/bin/logger at the command line; and allows remote attackers to inject arbitrary web script or HTML via remote requests logged in the (5) /var/log/exim/rejectlog, (6) /var/log/exim/mainlog, (7) /var/log/proftpd/auth.log, (8) /var/log/httpd/error_log, (9) /var/log/httpd/access_log, (10) /var/log/directadmin/error.log, and (11) /var/log/directadmin/security.log files.
References
Vulnerable Configurations
  • cpe:2.3:a:jbmc_software:directadmin:*:*:*:*:*:*:*:*
    cpe:2.3:a:jbmc_software:directadmin:*:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 16-10-2018 - 16:41)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 23254
bugtraq 20070401 DirectAdmin persistant XSS [takeover an Administrator`s account]
confirm
secunia 24728
sreason 2534
xf directadmin-log-xss(33390)
Last major update 16-10-2018 - 16:41
Published 10-04-2007 - 23:19
Last modified 16-10-2018 - 16:41
Back to Top