Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Basercms Subscribe
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-4882 1 Basercms 1 Basercms 2017-05-18 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in baserCMS version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
CVE-2016-4881 1 Basercms 1 Basercms 2017-05-18 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Blog version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
CVE-2016-4878 1 Basercms 1 Basercms 2017-05-18 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in baserCMS version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
CVE-2016-4876 1 Basercms 1 Basercms 2017-05-18 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in baserCMS version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators to execute arbitrary PHP code via unspecified vectors.
CVE-2015-7769 1 Basercms 1 Basercms 2016-03-03 6.5 MEDIUM 6.3 MEDIUM
baserCMS 3.0.2 through 3.0.8 allows remote authenticated users to execute arbitrary OS commands via unspecified vectors.