Vulnerabilities > Directadmin > Directadmin > 1.55

DATE CVE VULNERABILITY TITLE RISK
2019-03-07 CVE-2019-9625 Cross-Site Request Forgery (CSRF) vulnerability in Directadmin 1.55
JBMC DirectAdmin 1.55 allows CSRF via the /CMD_ACCOUNT_ADMIN URI to create a new admin account.
6.8