FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) via /admin/?/user/add
History

Thu, 19 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Frogcms Project
Frogcms Project frogcms
Weaknesses CWE-352
CPEs cpe:2.3:a:frogcms_project:frogcms:0.9.5:*:*:*:*:*:*:*
Vendors & Products Frogcms Project
Frogcms Project frogcms
Metrics cvssV3_1

{'score': 8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 19 Sep 2024 13:30:00 +0000

Type Values Removed Values Added
Description FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) via /admin/?/user/add
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-09-19T00:00:00

Updated: 2024-09-19T13:53:43.470Z

Reserved: 2024-09-11T00:00:00

Link: CVE-2024-46394

cve-icon Vulnrichment

Updated: 2024-09-19T13:53:38.193Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-19T14:15:17.373

Modified: 2024-09-20T12:30:17.483

Link: CVE-2024-46394

cve-icon Redhat

No data.