CVE-2018-14519

CVE-2018-14519

An issue was discovered in Kirby 2.5.12. The delete page functionality suffers from a CSRF flaw. A remote attacker can craft a malicious CSRF page and force the user to delete a page.

Source: CVE-2018-14519

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다