CVE

CVE-2020-15400

CVE-2020-15400

CakePHP before 4.0.6 mishandles CSRF token generation. This might be remotely exploitable in conjunction with XSS.

Source: CVE-2020-15400

Exit mobile version