An issue was discovered in fastadmin 1.0.0.20190705_beta. There is a public/admin/general.config/edit CSRF vulnerability, as demonstrated by resultant XSS via the row[name] parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-10T11:15:31

Updated: 2024-08-05T01:40:15.721Z

Reserved: 2019-10-10T00:00:00

Link: CVE-2019-17432

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-10T12:15:09.657

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-17432

cve-icon Redhat

No data.