CVE-2024-38863 - Checkmk CSRF Token Exposure

4 days ago 7
ARTICLE AD BOX
CVE ID : CVE-2024-38863
Published : Oct. 14, 2024, 8:15 a.m. | 24 minutes ago
Description : Exposure of CSRF tokens in query parameters on specific requests in Checkmk GmbH's Checkmk versions Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article