CSRF Vulnerability in baserCMS Plugin Feed 3.0.10 and Earlier

CSRF Vulnerability in baserCMS Plugin Feed 3.0.10 and Earlier

CVE-2016-4885 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Feed version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.

Learn more about our Cms Pen Testing.