Cross-Site Request Forgery (CSRF) vulnerability in Fetch Designs Sign-up Sheets plugin <= 2.2.8 versions.
History

Thu, 19 Sep 2024 21:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-10-03T11:09:06.622Z

Updated: 2024-09-19T20:45:55.818Z

Reserved: 2023-07-25T13:50:42.000Z

Link: CVE-2023-39165

cve-icon Vulnrichment

Updated: 2024-08-02T18:02:05.337Z

cve-icon NVD

Status : Analyzed

Published: 2023-10-03T12:15:10.407

Modified: 2023-10-04T20:00:28.027

Link: CVE-2023-39165

cve-icon Redhat

No data.