CSRF Vulnerability in Pagekit 1.0.17 Allows Arbitrary File Upload

CSRF Vulnerability in Pagekit 1.0.17 Allows Arbitrary File Upload

CVE-2019-19013 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

A CSRF vulnerability in Pagekit 1.0.17 allows an attacker to upload an arbitrary file by removing the CSRF token from a request.

Learn more about our Web Application Penetration Testing UK.