Rumpus - FTP server version 9.0.7.1 Cross-site request forgery (CSRF) – vulnerability may allow unauthorized action on behalf of authenticated users.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: INCD

Published: 2023-01-12T00:00:00

Updated: 2024-08-03T14:31:46.372Z

Reserved: 2022-12-02T00:00:00

Link: CVE-2022-46368

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-01-12T16:15:10.157

Modified: 2023-01-20T17:37:14.357

Link: CVE-2022-46368

cve-icon Redhat

No data.