A Cross-Site Request Forgery (CSRF) in OpenCATS 0.9.7 allows attackers to force users into submitting web requests via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-04-11T00:00:00

Updated: 2024-08-02T11:53:54.645Z

Reserved: 2023-02-27T00:00:00

Link: CVE-2023-26845

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-04-11T15:15:10.510

Modified: 2023-04-20T12:15:10.417

Link: CVE-2023-26845

cve-icon Redhat

No data.