An issue was discovered in Kirby 2.5.12. The delete page functionality suffers from a CSRF flaw. A remote attacker can craft a malicious CSRF page and force the user to delete a page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-08-24T19:43:11

Updated: 2024-08-05T09:29:51.639Z

Reserved: 2018-07-22T00:00:00

Link: CVE-2018-14519

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-24T20:15:08.453

Modified: 2022-08-29T02:41:06.827

Link: CVE-2018-14519

cve-icon Redhat

No data.