CVE-2021-25976

In PiranhaCMS, versions 4.0.0-alpha1 to 9.2.0 are vulnerable to cross-site request forgery (CSRF) when performing various actions supported by the management system, such as deleting a user, deleting a role, editing a post, deleting a media folder etc., when an ID is known.
Configurations

Configuration 1

cpe:2.3:a:dotnetfoundation:piranha_cms:4.0.0:-:*:*:*:*:*:*
cpe:2.3:a:dotnetfoundation:piranha_cms:4.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:dotnetfoundation:piranha_cms:4.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:dotnetfoundation:piranha_cms:4.0.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:dotnetfoundation:piranha_cms:4.0.0:alpha3:*:*:*:*:*:*
cpe:2.3:a:dotnetfoundation:piranha_cms:4.0.0:alpha4:*:*:*:*:*:*
cpe:2.3:a:dotnetfoundation:piranha_cms:4.0.0:alpha5:*:*:*:*:*:*
cpe:2.3:a:dotnetfoundation:piranha_cms:4.0.0:alpha6:*:*:*:*:*:*
cpe:2.3:a:dotnetfoundation:piranha_cms:4.0.0:alpha7:*:*:*:*:*:*
cpe:2.3:a:dotnetfoundation:piranha_cms:4.0.0:alpha8:*:*:*:*:*:*
cpe:2.3:a:dotnetfoundation:piranha_cms:4.0.0:alpha9:*:*:*:*:*:*
cpe:2.3:a:dotnetfoundation:piranha_cms:*:*:*:*:*:*:*:*

Information

Published : 2021-11-16 09:15

Updated : 2021-11-17 06:44


NVD link : CVE-2021-25976

Mitre link : CVE-2021-25976

Products Affected
No products.
CWE