CVE-2024-31303

Cross-Site Request Forgery (CSRF) vulnerability in Fetch Designs Sign-up Sheets.This issue affects Sign-up Sheets: from n/a through 2.2.11.1.
Configurations

No configuration.

History

15 Apr 2024, 13:15

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de Cross-Site Request Forgery (CSRF) en Fetch Designs Sign-up Sheets. Este problema afecta a las hojas de registro: desde n/a hasta 2.2.11.1.

12 Apr 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-12 13:15

Updated : 2024-04-15 13:15


NVD link : CVE-2024-31303

Mitre link : CVE-2024-31303

CVE.ORG link : CVE-2024-31303


JSON object : View

Products Affected

No product.

CWE
CWE-352

Cross-Site Request Forgery (CSRF)