CVE-2019-19013

A CSRF vulnerability in Pagekit 1.0.17 allows an attacker to upload an arbitrary file by removing the CSRF token from a request.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:pagekit:pagekit:1.0.17:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-22 16:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-19013

Mitre link : CVE-2019-19013

CVE.ORG link : CVE-2019-19013


JSON object : View

Products Affected

pagekit

  • pagekit
CWE
CWE-352

Cross-Site Request Forgery (CSRF)