This affects all versions of package sqlite-web. The SQL dashboard area allows sensitive actions to be performed without validating that the request originated from the application. This could enable an attacker to trick a user into performing these actions unknowingly through a Cross Site Request Forgery (CSRF) attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: snyk

Published: 2021-09-08T10:50:10.067484Z

Updated: 2024-09-16T18:29:23.999Z

Reserved: 2021-01-08T00:00:00

Link: CVE-2021-23404

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-08T11:15:07.337

Modified: 2021-09-14T13:43:05.317

Link: CVE-2021-23404

cve-icon Redhat

No data.