CVE-2019-20077

The Typesetter CMS 5.1 logout functionality is affected by a CSRF vulnerability. The logout function of the admin panel is not protected by any CSRF tokens. An attacker can logout the user using this vulnerability.
Configurations

Configuration 1

cpe:2.3:a:typesettercms:typesetter:5.1:*:*:*:*:*:*:*

Information

Published : 2020-01-05 11:15

Updated : 2020-01-09 09:52


NVD link : CVE-2019-20077

Mitre link : CVE-2019-20077

Products Affected
No products.
CWE