CSRF Token Generation Vulnerability in CakePHP before 4.0.6

CSRF Token Generation Vulnerability in CakePHP before 4.0.6

CVE-2020-15400 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

CakePHP before 4.0.6 mishandles CSRF token generation. This might be remotely exploitable in conjunction with XSS.

Learn more about our Web Application Penetration Testing UK.