Description CakePHP before 4.0.6 mishandles CSRF token generation. This might be remotely exploitable in conjunction with XSS. Remediation References CVE-2020-15400 Related Vulnerabilities PostgreSQL Untrusted Search Path Vulnerability (CVE-2020-10733) Liferay Portal Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-33337) WordPress Plugin Zedna Contact form Arbitrary File Upload (1.0) WordPress Plugin Zendesk Help Center by BestWebSoft Cross-Site Scripting (1.0.4) Atlassian Jira Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-16862) Severity Medium Classification CVE-2020-15400 CWE-352 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N Tags Missing Update Known Vulnerabilities