• caglararli@hotmail.com
  • 05386281520

CVE-2024-0555 | Full Compass Systems WIC1200 1.1 cross-site request forgery

Çağlar Arlı      -    19 Views

CVE-2024-0555 | Full Compass Systems WIC1200 1.1 cross-site request forgery

A vulnerability classified as problematic was found in Full Compass Systems WIC1200 1.1. This vulnerability affects unknown code. The manipulation leads to cross-site request forgery. This vulnerability was named CVE-2024-0555. The attack can be initiated remotely. There is no exploit available.