Vulnerabilities > Cross-Site Request Forgery (CSRF)

DATE CVE VULNERABILITY TITLE RISK
2024-01-18 CVE-2024-22601 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerability via /system/score/scorerule_save
network
low complexity
flycms-project CWE-352
8.8
2024-01-18 CVE-2024-22603 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerability via /system/links/add_link
network
low complexity
flycms-project CWE-352
8.8
2024-01-18 CVE-2024-22817 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerability via /system/email/email_conf_updagte
network
low complexity
flycms-project CWE-352
8.8
2024-01-18 CVE-2024-22818 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerbility via /system/site/filterKeyword_save
network
low complexity
flycms-project CWE-352
8.8
2024-01-18 CVE-2024-22819 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerability via /system/email/email_templets_update.
network
low complexity
flycms-project CWE-352
8.8
2024-01-18 CVE-2024-22699 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerability via /system/admin/update_group_save.
network
low complexity
flycms-project CWE-352
8.8
2024-01-18 CVE-2024-22568 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerability via /system/score/del.
network
low complexity
flycms-project CWE-352
8.8
2024-01-18 CVE-2024-22591 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerability via /system/user/group_save.
network
low complexity
flycms-project CWE-352
8.8
2024-01-18 CVE-2024-22592 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerability via /system/user/group_update
network
low complexity
flycms-project CWE-352
8.8
2024-01-18 CVE-2024-22593 Cross-Site Request Forgery (CSRF) vulnerability in Flycms Project Flycms 1.0
FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerability via /system/admin/add_group_save
network
low complexity
flycms-project CWE-352
8.8