A vulnerability, which was classified as problematic, was found in flusity CMS 2.33. This affects an unknown part of the file /cover/addons/info_media_gallery/action/edit_addon_post.php. The manipulation leads to cross-site request forgery.

This vulnerability is uniquely identified as CVE-2024-23094. It is possible to initiate the attack remotely. There is no exploit available.