CVE-2016-4884

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Blog version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
References
Link Resource
http://basercms.net/security/JVN92765814 Patch Vendor Advisory
http://www.securityfocus.com/bid/93217 Third Party Advisory VDB Entry
https://jvn.jp/en/jp/JVN92765814/index.html Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:basercms:basercms:3.0.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-12 18:29

Updated : 2023-12-10 12:01


NVD link : CVE-2016-4884

Mitre link : CVE-2016-4884

CVE.ORG link : CVE-2016-4884


JSON object : View

Products Affected

basercms

  • basercms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)