CVE-2020-15400

CakePHP before 4.0.6 mishandles CSRF token generation. This might be remotely exploitable in conjunction with XSS.
References
Link Resource
https://bakery.cakephp.org/2020/04/18/cakephp_406_released.html Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cakefoundation:cakephp:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-30 12:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-15400

Mitre link : CVE-2020-15400

CVE.ORG link : CVE-2020-15400


JSON object : View

Products Affected

cakefoundation

  • cakephp
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')