CVE-2020-15400

CakePHP before 4.0.6 mishandles CSRF token generation. This might be remotely exploitable in conjunction with XSS.
References
Link Resource
https://bakery.cakephp.org/2020/04/18/cakephp_406_released.html Release Notes Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:cakefoundation:cakephp:*:*:*:*:*:*:*:*

Information

Published : 2020-06-30 12:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-15400

Mitre link : CVE-2020-15400

Products Affected
No products.