Cross-site request forgery (CSRF) vulnerability in baserCMS version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators to execute arbitrary PHP code via unspecified vectors.
References
Link Resource
http://basercms.net/security/JVN92765814 Patch Vendor Advisory
http://www.securityfocus.com/bid/93217 Third Party Advisory VDB Entry
https://jvn.jp/en/jp/JVN92765814/index.html Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2017-05-12T18:00:00

Updated: 2017-05-15T09:57:01

Reserved: 2016-05-17T00:00:00


Link: CVE-2016-4876

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-05-12T18:29:00.467

Modified: 2017-05-18T13:42:55.123


Link: CVE-2016-4876

JSON object: View

cve-icon Redhat Information

No data.

CWE