CVE-2024-25808

CVE-2024-25808

CVE-2024-25808 · Severity

Cross-site Request Forgery (CSRF) vulnerability in Lychee version 3.1.6, allows remote attackers to execute arbitrary code via the create new album function.

Learn more about our Web Application Penetration Testing UK.