Vulnerability Database
Blog
FAQ
Docs
CVE-2022-4867
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2022-4867
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-4867.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2022-4867
Aliases
GHSA-6gwx-gw56-qhf7
Published
2022-12-31T09:15:12Z
Modified
2024-05-23T01:26:32.936330Z
Severity
4.3 (Medium)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
CVSS Calculator
Summary
[none]
Details
Cross-Site Request Forgery (CSRF) in GitHub repository froxlor/froxlor prior to 2.0.0-beta1.
References
https://huntr.dev/bounties/c91364dd-9ead-4bf3-96e6-663a017e08fa
https://github.com/froxlor/froxlor/commit/f7f356e896173558248c43f4f68612f78e73a65d
Affected packages
Git
/
github.com/froxlor/froxlor
Affected ranges
Type
GIT
Repo
https://github.com/froxlor/froxlor
Events
Introduced
0
Unknown introduced commit / All previous commits are affected
Fixed
f7f356e896173558248c43f4f68612f78e73a65d
Affected versions
0.*
0.10.0
0.10.0-rc1
0.10.0-rc2
0.10.1
0.10.10
0.10.11
0.10.12
0.10.13
0.10.14
0.10.15
0.10.16
0.10.17
0.10.18
0.10.19
0.10.2
0.10.20
0.10.21
0.10.22
0.10.23
0.10.23.1
0.10.24
0.10.25
0.10.26
0.10.27
0.10.28
0.10.29
0.10.29.1
0.10.3
0.10.30
0.10.31
0.10.32
0.10.33
0.10.4
0.10.5
0.10.6
0.10.7
0.10.8
0.10.9
0.9.18
0.9.18.1
0.9.19
0.9.20
0.9.20.1
0.9.21
0.9.22
0.9.22-rc1
0.9.23
0.9.23-rc1
0.9.24
0.9.24-rc1
0.9.25
0.9.25-rc1
0.9.26
0.9.26-rc1
0.9.27
0.9.27-rc1
0.9.28
0.9.28-rc1
0.9.28.1
0.9.29
0.9.29-rc1
0.9.30
0.9.30-rc1
0.9.31
0.9.31-rc1
0.9.31-rc2
0.9.31.1
0.9.31.2
0.9.32
0.9.32-rc1
0.9.32-rc2
0.9.33-rc1
0.9.33-rc2
0.9.33-rc3
0.9.34
0.9.34.1
0.9.34.2
0.9.35
0.9.35-rc1
0.9.35.1
0.9.36
0.9.37
0.9.37-rc1
0.9.38
0.9.38-rc1
0.9.38-rc2
0.9.38.1
0.9.38.2
0.9.38.3
0.9.38.4
0.9.38.5
0.9.38.6
0.9.38.7
0.9.38.8
0.9.39
0.9.39.1
0.9.39.2
0.9.39.3
0.9.39.4
0.9.39.5
0.9.40
CVE-2022-4867 - OSV