[Japanese]

JVNDB-2016-000182

baserCMS plugin Mail vulnerable to cross-site request forgery

Overview

baserCMS provided by baserCMS User Group is an opensource content management system. baserCMS and bundled plugin Mail contain a cross-site request forgery vulnerability.

Masamu Asato of National Institute of Technology, Okinawa College reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


baserCMS Users Community
  • baserCMS version 3.0.10 and earlier
  • baserCMS plugin Mail version 3.0.10 and earlier

Impact

When "Mail" plugin is enabled and a logged-in user in Administrative group accesses a malicious URL, the user may be forced to conduct unintended operations on the baserCMS server.
Solution

[Update the Software]
Update the software according to the information provided by the developer.
Vendor Information

baserCMS Users Community
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-4886
References

  1. JVN : JVN#92765814
  2. National Vulnerability Database (NVD) : CVE-2016-4886
Revision History

  • [2016/09/29]
      Web page was published
    [2017/11/27]
      References : Content was added