Cross-site request forgery (CSRF) vulnerability in baserCMS version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators to execute arbitrary PHP code via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2017-05-12T18:00:00

Updated: 2024-08-06T00:46:39.229Z

Reserved: 2016-05-17T00:00:00

Link: CVE-2016-4876

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-05-12T18:29:00.467

Modified: 2017-05-18T13:42:55.123

Link: CVE-2016-4876

cve-icon Redhat

No data.