A vulnerability in the web-based management interface of RAD SecFlow-1v through 2020-05-21 could allow an authenticated attacker to upload a JavaScript file, with a stored XSS payload, that will remain stored in the system as an OVPN file in Configuration-Services-Security-OpenVPN-Config or as the static key file in Configuration-Services-Security-OpenVPN-Static Keys. This payload will execute each time a user opens an affected web page. This could be exploited in conjunction with CVE-2020-13259.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-09-17T19:49:01

Updated: 2024-08-04T12:11:19.420Z

Reserved: 2020-05-21T00:00:00

Link: CVE-2020-13260

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-09-17T20:15:13.167

Modified: 2021-07-21T11:39:23.747

Link: CVE-2020-13260

cve-icon Redhat

No data.