FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/snippet/add.
History

Tue, 13 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 13:45:00 +0000

Type Values Removed Values Added
First Time appeared Frogcms Project
Frogcms Project frogcms
Weaknesses CWE-352
CPEs cpe:2.3:a:frogcms_project:frogcms:0.9.5:*:*:*:*:*:*:*
Vendors & Products Frogcms Project
Frogcms Project frogcms
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}


Mon, 12 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
Description FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/snippet/add.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-12T00:00:00

Updated: 2024-08-13T14:46:42.865Z

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-42626

cve-icon Vulnrichment

Updated: 2024-08-13T14:46:32.538Z

cve-icon NVD

Status : Modified

Published: 2024-08-12T17:15:18.257

Modified: 2024-08-13T15:35:20.987

Link: CVE-2024-42626

cve-icon Redhat

No data.