Skip to content

Cross-Site Request Forgery in CakePHP

Moderate severity GitHub Reviewed Published Feb 10, 2022 to the GitHub Advisory Database • Updated Sep 14, 2023

Package

composer cakephp/cakephp (Composer)

Affected versions

>= 4.0.0, < 4.0.6
< 3.10.3

Patched versions

4.0.6
3.10.3

Description

CakePHP before 4.0.6 and 3.10.3 mishandles CSRF token generation. This might be remotely exploitable in conjunction with XSS.

References

Published by the National Vulnerability Database Jun 30, 2020
Reviewed May 11, 2021
Published to the GitHub Advisory Database Feb 10, 2022
Last updated Sep 14, 2023

Severity

Moderate
4.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

EPSS score

0.053%
(22nd percentile)

CVE ID

CVE-2020-15400

GHSA ID

GHSA-j33j-fg2g-mcv2

Source code

No known source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.