Cross Site Request Forgery vulnerability in flusity-CMS v.2.33 allows a remote attacker to execute arbitrary code via the delete_post .php.
History

Mon, 26 Aug 2024 20:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-94

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-02-05T00:00:00

Updated: 2024-08-26T18:28:58.147Z

Reserved: 2024-01-25T00:00:00

Link: CVE-2024-24469

cve-icon Vulnrichment

Updated: 2024-08-01T23:19:52.524Z

cve-icon NVD

Status : Modified

Published: 2024-02-05T16:15:55.597

Modified: 2024-08-26T19:35:10.113

Link: CVE-2024-24469

cve-icon Redhat

No data.