Vulnerability CVE-2019-19013


Published: 2019-11-22   Modified: 2019-11-24

Description:
A CSRF vulnerability in Pagekit 1.0.17 allows an attacker to upload an arbitrary file by removing the CSRF token from a request.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Pagekit CMS 1.0.17 Cross Site Request Forgery
Christian Borton...
21.11.2019

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pagekit -> Pagekit 

 References:
https://packetstormsecurity.com/files/155426/Pagekit-CMS-1.0.17-Cross-Site-Request-Forgery.html

Copyright 2024, cxsecurity.com

 

Back to Top