A CSRF vulnerability in Pagekit 1.0.17 allows an attacker to upload an arbitrary file by removing the CSRF token from a request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-22T15:55:19

Updated: 2024-08-05T02:02:39.955Z

Reserved: 2019-11-17T00:00:00

Link: CVE-2019-19013

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-22T16:15:12.053

Modified: 2019-11-27T15:42:46.913

Link: CVE-2019-19013

cve-icon Redhat

No data.