CVE-2018-18943

An issue was discovered in baserCMS before 4.1.4. In the Register New Category feature of the Upload menu, the category name can be used for XSS via the data[UploaderCategory][name] parameter to an admin/uploader/uploader_categories/edit URI.
References
Link Resource
http://sunu11.com/2018/10/31/baserCMS/ Exploit Third Party Advisory
https://basercms.net/release/4_1_4 Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-05 09:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-18943

Mitre link : CVE-2018-18943

CVE.ORG link : CVE-2018-18943


JSON object : View

Products Affected

basercms

  • basercms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')