Vulnerabilities > Fastadmin

DATE CVE VULNERABILITY TITLE RISK
2021-12-13 CVE-2021-43117 Unrestricted Upload of File with Dangerous Type vulnerability in Fastadmin 1.2.1
fastadmin v1.2.1 is affected by a file upload vulnerability which allows arbitrary code execution through shell access.
network
low complexity
fastadmin CWE-434
critical
10.0
2021-02-23 CVE-2020-26609 Cross-site Scripting vulnerability in Fastadmin 1.0.0.20200506
fastadmin V1.0.0.20200506_beta contains a cross-site scripting (XSS) vulnerability which may allow an attacker to obtain administrator credentials to log in to the background.
network
fastadmin CWE-79
3.5
2020-12-10 CVE-2020-25967 Code Injection vulnerability in Fastadmin 1.0.0.20200506
The member center function in fastadmin V1.0.0.20200506_beta is vulnerable to a Server-Side Template Injection (SSTI) vulnerability.
network
low complexity
fastadmin CWE-94
6.5
2020-11-17 CVE-2020-21665 SQL Injection vulnerability in Fastadmin 1.0.0.20191212
In fastadmin V1.0.0.20191212_beta, when a user with administrator rights has logged in, a malicious parameter can be passed for SQL injection in URL /admin/ajax/weigh.
network
low complexity
fastadmin CWE-89
6.5
2019-10-10 CVE-2019-17432 Cross-Site Request Forgery (CSRF) vulnerability in Fastadmin 1.0.0.20190705
An issue was discovered in fastadmin 1.0.0.20190705_beta.
network
fastadmin CWE-352
4.3
2019-10-10 CVE-2019-17431 Cross-Site Request Forgery (CSRF) vulnerability in Fastadmin 1.0.0.20190705
An issue was discovered in fastadmin 1.0.0.20190705_beta.
network
fastadmin CWE-352
6.8
2019-04-11 CVE-2019-11077 Cross-Site Request Forgery (CSRF) vulnerability in Fastadmin 1.0.0.20190111
FastAdmin V1.0.0.20190111_beta has a CSRF vulnerability to add a new admin user via the admin/auth/admin/add?dialog=1 URI.
network
fastadmin CWE-352
6.8
2018-04-22 CVE-2018-10268 Cross-site Scripting vulnerability in Fastadmin 1.0.0.20180417
An issue was discovered in FastAdmin V1.0.0.20180417_beta.
network
fastadmin CWE-79
3.5