Lucene search

K
cvelistMitreCVELIST:CVE-2020-13260
HistorySep 17, 2020 - 7:49 p.m.

CVE-2020-13260

2020-09-1719:49:01
mitre
www.cve.org

7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

75.2%

A vulnerability in the web-based management interface of RAD SecFlow-1v through 2020-05-21 could allow an authenticated attacker to upload a JavaScript file, with a stored XSS payload, that will remain stored in the system as an OVPN file in Configuration-Services-Security-OpenVPN-Config or as the static key file in Configuration-Services-Security-OpenVPN-Static Keys. This payload will execute each time a user opens an affected web page. This could be exploited in conjunction with CVE-2020-13259.

7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

75.2%