CVE-2024-23597

May 1, 2024, 7:50 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

TvRock

  • 0.9t8a

Source

vultures@jpcert.or.jp

Tags

CVE-2024-23597 details

Published : May 1, 2024, 1:15 p.m.
Last Modified : May 1, 2024, 7:50 p.m.

Description

Cross-site request forgery (CSRF) vulnerability exists in TvRock 0.9t8a. If a logged-in user of TVRock accesses a specially crafted page, unintended operations may be performed. Note that the developer was unreachable, therefore, users should consider stop using TvRock 0.9t8a.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description

References

URL Source
https://jvn.jp/en/jp/JVN24683352/ vultures@jpcert.or.jp
This website uses the NVD API, but is not approved or certified by it.