ID CVE-2016-4878 Type cve Reporter cve@mitre.org Modified 2017-05-18T13:53:00
Description
Cross-site request forgery (CSRF) vulnerability in baserCMS version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
{"jvn": [{"lastseen": "2019-05-29T19:49:11", "bulletinFamily": "info", "cvelist": ["CVE-2016-4879", "CVE-2016-4887", "CVE-2016-4886", "CVE-2016-4882", "CVE-2016-4876", "CVE-2016-4884", "CVE-2016-4881", "CVE-2016-4880", "CVE-2016-4878", "CVE-2016-4885", "CVE-2016-4877", "CVE-2016-4883"], "description": "\n ## Description\n\nbaserCMS provided by baserCMS User Group is an opensource content management system. \nbaserCMS and bundled plugins \"Blog\", \"Mail\", \"Feed\", and \"Uploader\" contain the following vulnerabilities. \n \n**Cross-site request forgery ([CWE-352](<https://cwe.mitre.org/data/definitions/352.html>)) - **CVE-2016-4879, CVE-2016-4881, CVE-2016-4884, CVE-2016-4885, CVE-2016-4886 \nWhen any of those plugins \"Blog\", \"Mail\", or \"Feed\" is enabled and a logged-in user in Administrative group accesses a malicious URL, the user may be forced to conduct unintended operations on the baserCMS server. \n\nCVSS v3 | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N | **Base Score: 4.3** \n---|---|--- \nCVSS v2 | AV:N/AC:H/Au:N/C:N/I:P/A:N | **Base Score: 2.6** \n \n**Cross-site request forgery ([CWE-352](<https://cwe.mitre.org/data/definitions/352.html>))** \\- CVE-2016-4887 \nWhen \"Uploader\" plugin is enabled and a logged-in user in Administrative group accesses a malicious URL, the user may be forced to conduct unintended operations on the baserCMS server such as deletion of a file or alteration of access restriction configuration. CVSS v3 | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N | **Base Score: 5.4** \n---|---|--- \nCVSS v2 | AV:N/AC:H/Au:N/C:P/I:P/A:N | **Base Score: 4.0** \n \n**Cross-site request forgery ([CWE-352](<https://cwe.mitre.org/data/definitions/352.html>))** \\- CVE-2016-4876 \nWhen a logged-in user in Administrative group accesses a malicious URL, the user may be forced to create a PHP file in a certain directory. As a result, arbitrary PHP code may be executed on the server. CVSS v3 | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N | **Base Score: 4.3** \n---|---|--- \nCVSS v2 | AV:N/AC:H/Au:N/C:N/I:P/A:N | **Base Score: 2.6** \n \n**Cross-site request forgery ([CWE-352](<https://cwe.mitre.org/data/definitions/352.html>))** \\- CVE-2016-4878, CVE-2016-4882 \nWhen a logged-in user in Administrative group accesses a malicious URL, the user may be forced to conduct unintended operations on baserCMS. CVSS v3 | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N | **Base Score: 5.4** \n---|---|--- \nCVSS v2 | AV:N/AC:H/Au:N/C:P/I:P/A:N | **Base Score: 4.0** \n \n**Stored cross-site scripting ([CWE-79](<https://cwe.mitre.org/data/definitions/79.html>))** \\- CVE-2016-4877, CVE-2016-4880, CVE-2016-4883 \nA user in Administrative group may be tricked to insert an arbitrary script in an administration page. The stored script may be executed on the user's web browser when another user in Administrative group accesses the administration page. CVSS v3 | CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N | **Base Score: 5.4** \n---|---|--- \nCVSS v2 | AV:N/AC:L/Au:S/C:N/I:P/A:N | **Base Score: 4.0**\n\n ## Impact\n\n * An arbitrary script may be executed on user's web browser - CVE-2016-4877, CVE-2016-4880, CVE-2016-4883\n * An arbitrary administrative operation on the baserCMS server may be executed such as configuration alteration - CVE-2016-4879, CVE-2016-4881, CVE-2016-4884, CVE-2016-4885, CVE-2016-4886, CVE-2016-4887, CVE-2016-4876, CVE-2016-4878, CVE-2016-4882\n\n ## Solution\n\n**Update the Software** \nUpdate the software according to the information provided by the developer. \nAn old version of \"Uploader\" plugin is provided at the baser market. The developer states that applying baserCMS update overwrites the old version of \"Uploader\" plugin.\n\n ## Products Affected\n\n * baserCMS version 3.0.10 and earlier\n * baserCMS plugin Blog version 3.0.10 and earlier\n * baserCMS plugin Mail version 3.0.10 and earlier\n * baserCMS plugin Feed version 3.0.10 and earlier\n * baserCMS plugin Uploader version 3.0.10 and earlier\n", "edition": 5, "modified": "2016-09-29T00:00:00", "published": "2016-09-29T00:00:00", "id": "JVN:92765814", "href": "http://jvn.jp/en/jp/JVN92765814/index.html", "title": "JVN#92765814: Multiple vulnerabilities in baserCMS", "type": "jvn", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}]}