The Typesetter CMS 5.1 logout functionality is affected by a CSRF vulnerability. The logout function of the admin panel is not protected by any CSRF tokens. An attacker can logout the user using this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-05T22:05:17

Updated: 2024-08-05T02:32:10.502Z

Reserved: 2019-12-29T00:00:00

Link: CVE-2019-20077

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-05T23:15:11.047

Modified: 2020-01-09T21:52:44.940

Link: CVE-2019-20077

cve-icon Redhat

No data.