Vulnerability CVE-2016-4879


Published: 2017-05-12

Description:
Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Mail version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Basercms -> Basercms 
Basercms -> Mail view 

 References:
http://basercms.net/security/JVN92765814
http://www.securityfocus.com/bid/93217
https://jvn.jp/en/jp/JVN92765814/index.html

Copyright 2024, cxsecurity.com

 

Back to Top