Lucene search

K

Jbmc-software Security Vulnerabilities

cve
cve

CVE-2009-1526

JBMC Software DirectAdmin before 1.334 allows local users to create or overwrite any file via a symlink attack on an arbitrary file in a certain temporary directory, related to a request for this temporary file in the PATH_INFO to the CMD_DB script during a backup...

6.6AI Score

0.0004EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2012-3842

Multiple cross-site scripting (XSS) vulnerabilities in CMD_DOMAIN in JBMC Software DirectAdmin 1.403 allow remote authenticated users with certain privileges to inject arbitrary web script or HTML via the (1) select0 or (2) select8...

5.5AI Score

0.002EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2009-2216

Cross-site scripting (XSS) vulnerability in CMD_REDIRECT in DirectAdmin 1.33.6 and earlier allows remote attackers to inject arbitrary web script or HTML via the URI in a view=advanced...

5.9AI Score

0.005EPSS

2009-06-25 11:14 PM
17
cve
cve

CVE-2009-1525

CMD_DB in JBMC Software DirectAdmin before 1.334 allows remote authenticated users to gain privileges via shell metacharacters in the name parameter during a restore...

6.7AI Score

0.006EPSS

2009-05-05 08:30 PM
20
cve
cve

CVE-2007-1926

Cross-site scripting (XSS) vulnerability in JBMC Software DirectAdmin before 1.293 does not properly display log files, which allows remote authenticated users to inject arbitrary web script or HTML via (1) http or (2) ftp requests logged in /var/log/directadmin/security.log; (3) allows...

5.5AI Score

0.008EPSS

2007-04-10 11:19 PM
24
cve
cve

CVE-2007-1508

Cross-site scripting (XSS) vulnerability in CMD_USER_STATS in DirectAdmin allows remote attackers to inject arbitrary web script or HTML via the RESULT parameter, a different vector than...

5.6AI Score

0.007EPSS

2007-03-20 10:19 AM
26
cve
cve

CVE-2006-5983

Multiple cross-site scripting (XSS) vulnerabilities in JBMC Software DirectAdmin 1.28.1 allow remote authenticated users to inject arbitrary web script or HTML via the (1) user parameter to (a) CMD_SHOW_RESELLER or (b) CMD_SHOW_USER in the Admin level; the (2) TYPE parameter to (c)...

5.4AI Score

0.007EPSS

2006-11-20 09:07 PM
23
cve
cve

CVE-2006-2153

Cross-site scripting (XSS) vulnerability in HTM_PASSWD in DirectAdmin Hosting Management allows remote attackers to inject arbitrary web script or HTML via the domain...

5.7AI Score

0.007EPSS

2006-05-03 10:02 AM
20