CVE-2016-4878:
baserCMS Cross Site Request Forgery vulnerability
8.8
CVSS ScoreBasic Information
CVE ID
GHSA ID
EPSS Score
-
CWE
Published
5/17/2022
Updated
7/7/2023
KEV Status
No
Technology
PHP
Technical Details
CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
baserproject/basercms | composer | <= 3.0.10 | 3.0.11 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The provided vulnerability reports describe a CSRF vulnerability in baserCMS admin functionality but do not specify exact vulnerable functions or file paths. While the CWE-352 classification indicates missing CSRF protections, the advisory texts and references lack technical details about implementation specifics. Without access to the GitHub patch, commit diffs, or code examples from affected versions, there is insufficient evidence to identify specific functions with high confidence. The vulnerability likely stems from admin controller actions lacking CSRF token validation, but exact method names and locations cannot be determined from the available information.