A CSRF vulnerability in Pagekit 1.0.17 allows an attacker to upload an arbitrary file by removing the CSRF token from a request.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-22T15:55:19

Updated: 2019-11-22T15:55:19

Reserved: 2019-11-17T00:00:00


Link: CVE-2019-19013

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-22T16:15:12.053

Modified: 2019-11-27T15:42:46.913


Link: CVE-2019-19013

JSON object: View

cve-icon Redhat Information

No data.

CWE