FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/layout/add
History

Mon, 12 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Frogcms Project
Frogcms Project frogcms
Weaknesses CWE-352
CPEs cpe:2.3:a:frogcms_project:frogcms:0.9.5:*:*:*:*:*:*:*
Vendors & Products Frogcms Project
Frogcms Project frogcms
Metrics cvssV3_1

{'score': 5.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 12 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
Description FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/layout/add
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-12T00:00:00

Updated: 2024-08-12T17:09:54.395Z

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-42625

cve-icon Vulnrichment

Updated: 2024-08-12T17:09:09.689Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T17:15:18.150

Modified: 2024-08-13T17:37:07.567

Link: CVE-2024-42625

cve-icon Redhat

No data.