CVE-2020-23811

xxl-job 2.2.0 allows Information Disclosure of username, model, and password via job/admin/controller/UserController.java.
References
Link Resource
https://www.ccsq8.com/issues.html Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:xuxueli:xxl-job:2.2.0:*:*:*:*:*:*:*

Information

Published : 2020-09-03 10:15

Updated : 2021-07-21 04:39


NVD link : CVE-2020-23811

Mitre link : CVE-2020-23811


JSON object : View

Advertisement

dedicated server usa

Products Affected

xuxueli

  • xxl-job