Vulnerabilities > Basercms > Mail

DATE CVE VULNERABILITY TITLE RISK
2017-05-12 CVE-2016-4879 Cross-Site Request Forgery (CSRF) vulnerability in Basercms and Mail
Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Mail version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
network
basercms CWE-352
6.8
2017-05-12 CVE-2016-4877 Cross-site Scripting vulnerability in Basercms and Mail
Cross-site scripting vulnerability in baserCMS plugin Mail version 3.0.10 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
network
basercms CWE-79
3.5