CVE-2021-20683

Improper neutralization of JavaScript input in the blog article editing function of baserCMS versions prior to 4.4.5 allows remote authenticated attackers to inject an arbitrary script via unspecified vectors.
References
Link Resource
https://basercms.net/security/JVN64869876 Patch Vendor Advisory
https://jvn.jp/en/jp/JVN64869876/index.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*

History

29 Mar 2021, 15:43

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
References (MISC) https://jvn.jp/en/jp/JVN64869876/index.html - (MISC) https://jvn.jp/en/jp/JVN64869876/index.html - Third Party Advisory
References (MISC) https://basercms.net/security/JVN64869876 - (MISC) https://basercms.net/security/JVN64869876 - Patch, Vendor Advisory
CWE CWE-79
CPE cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*

26 Mar 2021, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-26 09:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-20683

Mitre link : CVE-2021-20683

CVE.ORG link : CVE-2021-20683


JSON object : View

Products Affected

basercms

  • basercms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')