CVE-2019-20077

The Typesetter CMS 5.1 logout functionality is affected by a CSRF vulnerability. The logout function of the admin panel is not protected by any CSRF tokens. An attacker can logout the user using this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:typesettercms:typesetter:5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-05 23:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-20077

Mitre link : CVE-2019-20077

CVE.ORG link : CVE-2019-20077


JSON object : View

Products Affected

typesettercms

  • typesetter
CWE
CWE-352

Cross-Site Request Forgery (CSRF)