CSRF Vulnerability in baserCMS Plugin Mail 3.0.10 and Earlier

CSRF Vulnerability in baserCMS Plugin Mail 3.0.10 and Earlier

CVE-2016-4879 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Mail version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.

Learn more about our Cms Pen Testing.