CVE-2023-26845

A Cross-Site Request Forgery (CSRF) in OpenCATS 0.9.7 allows attackers to force users into submitting web requests via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opencats:opencats:0.9.7:*:*:*:*:*:*:*

History

20 Apr 2023, 12:15

Type Values Removed Values Added
References
  • {'url': 'https://github.com/cassis-sec/CVE', 'name': 'https://github.com/cassis-sec/CVE', 'tags': ['Third Party Advisory'], 'refsource': 'MISC'}
  • (MISC) https://github.com/cassis-sec/CVE/tree/main/2023/CVE-2023-26845 -

19 Apr 2023, 18:15

Type Values Removed Values Added
References
  • {'url': 'http://opencats.com', 'name': 'http://opencats.com', 'tags': ['Vendor Advisory'], 'refsource': 'MISC'}
  • (MISC) https://opencats.org -

14 Apr 2023, 14:16

Type Values Removed Values Added
CPE cpe:2.3:a:opencats:opencats:0.9.7:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
CWE CWE-352
First Time Opencats
Opencats opencats
References (MISC) https://github.com/cassis-sec/CVE - (MISC) https://github.com/cassis-sec/CVE - Third Party Advisory
References (MISC) http://opencats.com - (MISC) http://opencats.com - Vendor Advisory

11 Apr 2023, 17:21

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-11 15:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-26845

Mitre link : CVE-2023-26845

CVE.ORG link : CVE-2023-26845


JSON object : View

Products Affected

opencats

  • opencats
CWE
CWE-352

Cross-Site Request Forgery (CSRF)