CVE

CVE-2019-19013

CVE-2019-19013

A CSRF vulnerability in Pagekit 1.0.17 allows an attacker to upload an arbitrary file by removing the CSRF token from a request.

Source: CVE-2019-19013

Exit mobile version