Lucene search

K

Fastadmin Security Vulnerabilities

cve
cve

CVE-2021-43117

fastadmin v1.2.1 is affected by a file upload vulnerability which allows arbitrary code execution through shell...

9.8CVSS

9.8AI Score

0.003EPSS

2021-12-13 12:15 PM
27
cve
cve

CVE-2020-26609

fastadmin V1.0.0.20200506_beta contains a cross-site scripting (XSS) vulnerability which may allow an attacker to obtain administrator credentials to log in to the...

5.4CVSS

6AI Score

0.001EPSS

2021-02-23 05:15 PM
18
3
cve
cve

CVE-2020-25967

The member center function in fastadmin V1.0.0.20200506_beta is vulnerable to a Server-Side Template Injection (SSTI)...

8.8CVSS

7.7AI Score

0.001EPSS

2020-12-10 11:15 PM
20
cve
cve

CVE-2020-21665

In fastadmin V1.0.0.20191212_beta, when a user with administrator rights has logged in, a malicious parameter can be passed for SQL injection in URL...

7.2CVSS

8.5AI Score

0.001EPSS

2020-11-17 03:15 PM
21
cve
cve

CVE-2020-21667

In fastadmin-tp6 v1.0, in the file app/admin/controller/Ajax.php the 'table' parameter passed is not filtered so a malicious parameter can be passed for SQL...

7.2CVSS

7.4AI Score

0.001EPSS

2020-11-13 04:15 PM
29
cve
cve

CVE-2019-17432

An issue was discovered in fastadmin 1.0.0.20190705_beta. There is a public/admin/general.config/edit CSRF vulnerability, as demonstrated by resultant XSS via the row[name]...

6.5CVSS

6.2AI Score

0.001EPSS

2019-10-10 12:15 PM
20
cve
cve

CVE-2019-17431

An issue was discovered in fastadmin 1.0.0.20190705_beta. There is a public/index.php/admin/auth/admin/add CSRF...

8.8CVSS

7.4AI Score

0.001EPSS

2019-10-10 12:15 PM
19
cve
cve

CVE-2019-11077

FastAdmin V1.0.0.20190111_beta has a CSRF vulnerability to add a new admin user via the admin/auth/admin/add?dialog=1...

8.8CVSS

7.3AI Score

0.001EPSS

2019-04-11 02:29 AM
19
cve
cve

CVE-2018-10268

An issue was discovered in FastAdmin V1.0.0.20180417_beta. There is XSS via the application\api\controller\User.php avatar...

5.4CVSS

6.2AI Score

0.001EPSS

2018-04-22 01:29 AM
19