• caglararli@hotmail.com
  • 05386281520

CVE-2024-43684 | Microchip TimeProvider 4100 up to 2.4.7 cross-site request forgery

Çağlar Arlı      -    34 Views

CVE-2024-43684 | Microchip TimeProvider 4100 up to 2.4.7 cross-site request forgery

A vulnerability was found in Microchip TimeProvider 4100 up to 2.4.7. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to cross-site request forgery. The identification of this vulnerability is CVE-2024-43684. The attack may be initiated remotely. There is no exploit available.