NA

CVE-2018-14519

Published: 24/08/2022 Updated: 29/08/2022
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

An issue exists in Kirby 2.5.12. The delete page functionality suffers from a CSRF flaw. A remote attacker can craft a malicious CSRF page and force the user to delete a page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

getkirby kirby 2.5.12