CVE-2020-13260

A vulnerability in the web-based management interface of RAD SecFlow-1v through 2020-05-21 could allow an authenticated attacker to upload a JavaScript file, with a stored XSS payload, that will remain stored in the system as an OVPN file in Configuration-Services-Security-OpenVPN-Config or as the static key file in Configuration-Services-Security-OpenVPN-Static Keys. This payload will execute each time a user opens an affected web page. This could be exploited in conjunction with CVE-2020-13259.
References
Configurations

Configuration 1


Information

Published : 2020-09-17 08:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-13260

Mitre link : CVE-2020-13260

Products Affected
No products.