CVE-2020-21665 – In fastadmin V1.0.0.20191212_beta, when a user with administrator rights has logged in, a …

Vuln ID: CVE-2020-21665

Published:  2020-11-17  15:15:11Z

Description: In fastadmin V1.0.0.20191212_beta, when a user with administrator rights has logged in, a malicious parameter can be passed for SQL injection in URL /admin/ajax/weigh.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):