fastadmin V1.0.0.20200506_beta contains a cross-site scripting (XSS) vulnerability which may allow an attacker to obtain administrator credentials to log in to the background.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-02-23T16:38:04

Updated: 2024-08-04T15:56:04.938Z

Reserved: 2020-10-07T00:00:00

Link: CVE-2020-26609

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-02-23T17:15:13.347

Modified: 2021-03-04T20:54:51.523

Link: CVE-2020-26609

cve-icon Redhat

No data.