Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2024-46086
HistorySep 18, 2024 - 12:00 a.m.

CVE-2024-46086

2024-09-1800:00:00
mitre
github.com
frogcms csrf vulnerability
cross-site request forgery
web security

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

24.8%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

FrogCMS V0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/?/plugin/file_manager/delete/123

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:frogcms_project:frogcms:0.9.5:*:*:*:*:*:*:*"
    ],
    "vendor": "frogcms_project",
    "product": "frogcms",
    "versions": [
      {
        "status": "affected",
        "version": "0.9.5"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

24.8%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-46086