CVE-2018-14519

An issue was discovered in Kirby 2.5.12. The delete page functionality suffers from a CSRF flaw. A remote attacker can craft a malicious CSRF page and force the user to delete a page.
References
Link Resource
http://zaranshaikh.blogspot.com Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45090 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:getkirby:kirby:2.5.12:*:*:*:*:*:*:*

Information

Published : 2022-08-24 08:15

Updated : 2022-08-29 02:41


NVD link : CVE-2018-14519

Mitre link : CVE-2018-14519

Products Affected
No products.
CWE