CVE-2018-14057

CVE-2018-14057

Pimcore before 5.3.0 allows remote attackers to conduct cross-site request forgery (CSRF) attacks by leveraging validation of the X-pimcore-csrf-token anti-CSRF token only in the "Settings > Users / Roles" function.

Source: CVE-2018-14057

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다