CVE-2020-23811

xxl-job 2.2.0 allows Information Disclosure of username, model, and password via job/admin/controller/UserController.java.
References
Link Resource
https://www.ccsq8.com/issues.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:xuxueli:xxl-job:2.2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-03 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-23811

Mitre link : CVE-2020-23811

CVE.ORG link : CVE-2020-23811


JSON object : View

Products Affected

xuxueli

  • xxl-job