Filtered by vendor Fastadmin Subscriptions
Filtered by product Fastadmin Subscriptions
Total 10 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-7928 1 Fastadmin 1 Fastadmin 2024-09-13 4.3 Medium
A vulnerability, which was classified as problematic, has been found in FastAdmin up to 1.3.3.20220121. Affected by this issue is some unknown functionality of the file /index/ajax/lang. The manipulation of the argument lang leads to path traversal. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.3.4.20220530 is able to address this issue. It is recommended to upgrade the affected component.
CVE-2024-7453 1 Fastadmin 1 Fastadmin 2024-08-20 2.4 Low
A vulnerability was found in FastAdmin 1.5.0.20240328. It has been declared as problematic. This vulnerability affects unknown code of the file /[admins_url].php/general/attachment/edit/ids/4?dialog=1 of the component Attachment Management Section. The manipulation of the argument row[url]/row[imagewidth]/row[imageheight] leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273544.
CVE-2018-10268 1 Fastadmin 1 Fastadmin 2024-08-05 N/A
An issue was discovered in FastAdmin V1.0.0.20180417_beta. There is XSS via the application\api\controller\User.php avatar parameter.
CVE-2019-17432 1 Fastadmin 1 Fastadmin 2024-08-05 6.5 Medium
An issue was discovered in fastadmin 1.0.0.20190705_beta. There is a public/admin/general.config/edit CSRF vulnerability, as demonstrated by resultant XSS via the row[name] parameter.
CVE-2019-17431 1 Fastadmin 1 Fastadmin 2024-08-05 8.8 High
An issue was discovered in fastadmin 1.0.0.20190705_beta. There is a public/index.php/admin/auth/admin/add CSRF vulnerability.
CVE-2019-11077 1 Fastadmin 1 Fastadmin 2024-08-04 8.8 High
FastAdmin V1.0.0.20190111_beta has a CSRF vulnerability to add a new admin user via the admin/auth/admin/add?dialog=1 URI.
CVE-2020-26609 1 Fastadmin 1 Fastadmin 2024-08-04 5.4 Medium
fastadmin V1.0.0.20200506_beta contains a cross-site scripting (XSS) vulnerability which may allow an attacker to obtain administrator credentials to log in to the background.
CVE-2020-25967 2 Fastadmin, Microsoft 2 Fastadmin, Windows 2024-08-04 8.8 High
The member center function in fastadmin V1.0.0.20200506_beta is vulnerable to a Server-Side Template Injection (SSTI) vulnerability.
CVE-2020-21665 1 Fastadmin 1 Fastadmin 2024-08-04 7.2 High
In fastadmin V1.0.0.20191212_beta, when a user with administrator rights has logged in, a malicious parameter can be passed for SQL injection in URL /admin/ajax/weigh.
CVE-2021-43117 1 Fastadmin 1 Fastadmin 2024-08-04 9.8 Critical
fastadmin v1.2.1 is affected by a file upload vulnerability which allows arbitrary code execution through shell access.