A vulnerability, which was classified as problematic, has been found in FastAdmin up to 1.3.3.20220121. Affected by this issue is some unknown functionality of the file /index/ajax/lang. The manipulation of the argument lang leads to path traversal. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.3.4.20220530 is able to address this issue. It is recommended to upgrade the affected component.
History

Tue, 03 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Fastadmin
Fastadmin fastadmin
CPEs cpe:2.3:a:fastadmin:fastadmin:*:*:*:*:*:*:*:*
Vendors & Products Fastadmin
Fastadmin fastadmin
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 21:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, has been found in FastAdmin up to 1.3.3.20220121. Affected by this issue is some unknown functionality of the file /index/ajax/lang. The manipulation of the argument lang leads to path traversal. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.3.4.20220530 is able to address this issue. It is recommended to upgrade the affected component.
Title FastAdmin lang path traversal
Weaknesses CWE-22
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:P/I:N/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-19T21:31:06.029Z

Updated: 2024-09-03T17:18:08.006Z

Reserved: 2024-08-19T13:52:10.011Z

Link: CVE-2024-7928

cve-icon Vulnrichment

Updated: 2024-09-03T17:18:01.738Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-19T22:15:06.203

Modified: 2024-09-13T21:33:27.260

Link: CVE-2024-7928

cve-icon Redhat

No data.