Vulnerabilities > 60Indexpage Project

DATE CVE VULNERABILITY TITLE RISK
2024-01-26 CVE-2024-0945 Server-Side Request Forgery (SSRF) vulnerability in 60Indexpage Project 60Indexpage
A vulnerability classified as critical has been found in 60IndexPage up to 1.8.5.
network
low complexity
60indexpage-project CWE-918
critical
9.8
2024-01-26 CVE-2024-0946 Server-Side Request Forgery (SSRF) vulnerability in 60Indexpage Project 60Indexpage
A vulnerability classified as critical was found in 60IndexPage up to 1.8.5.
network
low complexity
60indexpage-project CWE-918
critical
9.8