1 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

This affects all versions of package sqlite-web. The SQL dashboard area allows sensitive actions to be performed without validating that the request originated from the application. This could enable an attacker to trick a user into performing these actions unknowingly through a Cross Site Request Forgery (CSRF) attack. Esto afecta a todas las versiones del paquete sqlite-web. El área del panel de control de SQL permite que se realicen acciones delicadas sin comprender que la petición se originó en la aplicación. • https://github.com/coleifer/sqlite-web/blob/2e7c85da3d37f80074ed3ae39b5851069b4f301c/sqlite_web/__main__.py%23L1 https://snyk.io/vuln/SNYK-PYTHON-SQLITEWEB-1316324 • CWE-352: Cross-Site Request Forgery (CSRF) •