CVE-2024-42632

Aug. 12, 2024, 6:57 p.m.

Undergoing Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

FrogCMS

  • 0.9.5

Source

cve@mitre.org

Tags

CVE-2024-42632 details

Published : Aug. 12, 2024, 4:15 p.m.
Last Modified : Aug. 12, 2024, 6:57 p.m.

Description

FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/page/add.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description

References

URL Source
https://github.com/Kirtoc/cms/tree/main/1/readme.md cve@mitre.org
This website uses the NVD API, but is not approved or certified by it.