Cross-Site Request Forgery (CSRF)... CVE-2024-31303

- AV AC AU C I A
发布: 2024-04-12
修订: 2024-04-15

Cross-Site Request Forgery (CSRF) vulnerability in Fetch Designs Sign-up Sheets.This issue affects Sign-up Sheets: from n/a through 2.2.11.1.

0%
暂无可用Exp或PoC
当前有0条受影响产品信息