CVE-2019-17432

An issue was discovered in fastadmin 1.0.0.20190705_beta. There is a public/admin/general.config/edit CSRF vulnerability, as demonstrated by resultant XSS via the row[name] parameter.
References
Link Resource
https://github.com/Imanfeng/fastadmin/blob/master/README.md Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:fastadmin:fastadmin:1.0.0.20190705:beta:*:*:*:*:*:*

Information

Published : 2019-10-10 12:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-17432

Mitre link : CVE-2019-17432

Products Affected
No products.