CVE-2020-15400

NameCVE-2020-15400
DescriptionCakePHP before 4.0.6 mishandles CSRF token generation. This might be remotely exploitable in conjunction with XSS.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs985673

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
cakephp (PTS)buster2.10.11-2vulnerable
bullseye2.10.11-2.1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cakephpsource(unstable)(unfixed)985673

Notes

[bullseye] - cakephp <ignored> (Minor issue)
[buster] - cakephp <ignored> (Minor issue)
[stretch] - cakephp <no-dsa> (Minor issue)

Search for package or bug name: Reporting problems