CakePHP before 4.0.6 mishandles CSRF token generation. This might be remotely exploitable in conjunction with XSS.
References
Link Resource
https://bakery.cakephp.org/2020/04/18/cakephp_406_released.html Release Notes Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-06-30T11:42:19

Updated: 2020-06-30T11:42:19

Reserved: 2020-06-30T00:00:00


Link: CVE-2020-15400

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-06-30T12:15:12.587

Modified: 2021-07-21T11:39:23.747


Link: CVE-2020-15400

JSON object: View

cve-icon Redhat Information

No data.