CVE-2021-4082

pimcore is vulnerable to Cross-Site Request Forgery (CSRF)
Configurations

Configuration 1

cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*

Information

Published : 2021-12-10 11:15

Updated : 2021-12-13 08:01


NVD link : CVE-2021-4082

Mitre link : CVE-2021-4082

Products Affected
No products.
CWE