CVE-2022-46368

Rumpus - FTP server version 9.0.7.1 Cross-site request forgery (CSRF) – vulnerability may allow unauthorized action on behalf of authenticated users.
References
Link Resource
https://www.gov.il/en/Departments/faq/cve_advisories Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:maxum:rumpus:*:*:*:*:*:*:*:*

Information

Published : 2023-01-12 04:15

Updated : 2023-01-20 05:37


NVD link : CVE-2022-46368

Mitre link : CVE-2022-46368

Products Affected
CWE