Skip to content

CSRF in baserCMS 3.0.10 and earlier

High severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Jul 7, 2023

Package

composer baserproject/basercms (Composer)

Affected versions

<= 3.0.10

Patched versions

None

Description

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Mail version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.

References

Published by the National Vulnerability Database May 12, 2017
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jul 7, 2023
Last updated Jul 7, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2016-4879

GHSA ID

GHSA-397g-4jpj-44xg

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.