Lucene search

K
cveMitreCVE-2024-42632
HistoryAug 12, 2024 - 4:15 p.m.

CVE-2024-42632

2024-08-1216:15:17
CWE-352
mitre
web.nvd.nist.gov
27
frogcms cross-site request forgery admin page

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

24.8%

FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/page/add.

Affected configurations

Nvd
Node
frogcms_projectfrogcmsMatch0.9.5
VendorProductVersionCPE
frogcms_projectfrogcms0.9.5cpe:2.3:a:frogcms_project:frogcms:0.9.5:*:*:*:*:*:*:*

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

24.8%

Related for CVE-2024-42632