CVE-2019-19013

A CSRF vulnerability in Pagekit 1.0.17 allows an attacker to upload an arbitrary file by removing the CSRF token from a request.
Configurations

Configuration 1

cpe:2.3:a:pagekit:pagekit:1.0.17:*:*:*:*:*:*:*

Information

Published : 2019-11-22 04:15

Updated : 2019-11-27 03:42


NVD link : CVE-2019-19013

Mitre link : CVE-2019-19013

Products Affected
No products.
CWE