CVE-2018-14519

An issue was discovered in Kirby 2.5.12. The delete page functionality suffers from a CSRF flaw. A remote attacker can craft a malicious CSRF page and force the user to delete a page.
References
Link Resource
http://zaranshaikh.blogspot.com Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45090 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:getkirby:kirby:2.5.12:*:*:*:*:*:*:*

History

29 Aug 2022, 02:41

Type Values Removed Values Added
References (MISC) https://www.exploit-db.com/exploits/45090 - (MISC) https://www.exploit-db.com/exploits/45090 - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://zaranshaikh.blogspot.com - (MISC) http://zaranshaikh.blogspot.com - Exploit, Third Party Advisory
CPE cpe:2.3:a:getkirby:kirby:2.5.12:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
CWE CWE-352
First Time Getkirby kirby
Getkirby

24 Aug 2022, 20:30

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-24 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2018-14519

Mitre link : CVE-2018-14519

CVE.ORG link : CVE-2018-14519


JSON object : View

Products Affected

getkirby

  • kirby
CWE
CWE-352

Cross-Site Request Forgery (CSRF)