CVE-2009-2216

Cross-site scripting (XSS) vulnerability in CMD_REDIRECT in DirectAdmin 1.33.6 and earlier allows remote attackers to inject arbitrary web script or HTML via the URI in a view=advanced request.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:jbmc-software:directadmin:*:*:*:*:*:*:*:*
cpe:2.3:a:jbmc-software:directadmin:1.33.1:*:*:*:*:*:*:*
cpe:2.3:a:jbmc-software:directadmin:1.33.2:*:*:*:*:*:*:*
cpe:2.3:a:jbmc-software:directadmin:1.33.3:*:*:*:*:*:*:*
cpe:2.3:a:jbmc-software:directadmin:1.33.4:*:*:*:*:*:*:*
cpe:2.3:a:jbmc-software:directadmin:1.292:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-06-25 23:14

Updated : 2024-02-28 11:21


NVD link : CVE-2009-2216

Mitre link : CVE-2009-2216

CVE.ORG link : CVE-2009-2216


JSON object : View

Products Affected

jbmc-software

  • directadmin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')