CSRF Vulnerability in Typesetter CMS 5.1 Logout Functionality

CSRF Vulnerability in Typesetter CMS 5.1 Logout Functionality

CVE-2019-20077 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

The Typesetter CMS 5.1 logout functionality is affected by a CSRF vulnerability. The logout function of the admin panel is not protected by any CSRF tokens. An attacker can logout the user using this vulnerability.

Learn more about our Cms Pen Testing.