CWE
352
Advisory Published
Updated

CVE-2022-3233: CSRF

First published: Wed Sep 21 2022(Updated: )

Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to 2.4.6.

Credit: security@huntr.dev

Affected SoftwareAffected VersionHow to fix
Ikus-soft Rdiffweb<2.4.6
Ikus-soft Rdiffweb=2.4.6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-3233?

    CVE-2022-3233 is a vulnerability categorized as Cross-Site Request Forgery (CSRF) in GitHub repository ikus060/rdiffweb prior to version 2.4.6.

  • What is the severity level of CVE-2022-3233?

    The severity level of CVE-2022-3233 is medium with a CVSS score of 4.3.

  • What software is affected by CVE-2022-3233?

    Ikus-soft Rdiffweb versions prior to 2.4.6 are affected by CVE-2022-3233.

  • How can I fix CVE-2022-3233?

    To fix CVE-2022-3233, it is recommended to upgrade to version 2.4.6 or above of Ikus-soft Rdiffweb.

  • Where can I find more information about CVE-2022-3233?

    More information about CVE-2022-3233 can be found at the following references: [GitHub Commit](https://github.com/ikus060/rdiffweb/commit/18a5aabd48fa6d2d2771a25f95610c28a1a097ca) and [Huntr.dev](https://huntr.dev/bounties/5ec206e0-eca0-4957-9af4-fdd9185d1db3).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203