FrogCMS V0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/plugin/file_manager/delete/123
History

Wed, 18 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 18 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Frogcms Project
Frogcms Project frogcms
Weaknesses CWE-352
CPEs cpe:2.3:a:frogcms_project:frogcms:0.9.5:*:*:*:*:*:*:*
Vendors & Products Frogcms Project
Frogcms Project frogcms
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 18 Sep 2024 15:45:00 +0000

Type Values Removed Values Added
Description FrogCMS V0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/plugin/file_manager/delete/123
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-09-18T00:00:00

Updated: 2024-09-18T18:57:32.057Z

Reserved: 2024-09-11T00:00:00

Link: CVE-2024-46086

cve-icon Vulnrichment

Updated: 2024-09-18T17:33:16.794Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-18T16:15:06.160

Modified: 2024-09-20T12:30:17.483

Link: CVE-2024-46086

cve-icon Redhat

No data.