Executive Summary

Informations
Name CVE-2024-25808 First vendor Publication 2024-03-22
Vendor Cve Last vendor Modification 2024-03-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site Request Forgery (CSRF) vulnerability in Lychee version 3.1.6, allows remote attackers to execute arbitrary code via the create new album function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25808

Sources (Detail)

https://github.com/Hebing123/cve/issues/17
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-03-23 02:43:32
  • Multiple Updates
2024-03-23 02:43:30
  • Multiple Updates
2024-03-22 17:27:31
  • Multiple Updates
2024-03-22 09:27:31
  • First insertion