CVE-2022-42486

Stored cross-site scripting vulnerability in User group management of baserCMS versions prior to 4.7.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*

History

12 Dec 2022, 14:28

Type Values Removed Values Added
References (MISC) https://basercms.net/security/JVN_53682526 - (MISC) https://basercms.net/security/JVN_53682526 - Vendor Advisory
References (MISC) https://jvn.jp/en/jp/JVN53682526/index.html - (MISC) https://jvn.jp/en/jp/JVN53682526/index.html - Third Party Advisory
First Time Basercms
Basercms basercms
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
CPE cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*
CWE CWE-79

07 Dec 2022, 04:52

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-07 04:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-42486

Mitre link : CVE-2022-42486

CVE.ORG link : CVE-2022-42486


JSON object : View

Products Affected

basercms

  • basercms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')