CVE-2023-43647

baserCMS is a website development framework. Prior to version 4.8.0, there is a cross-site scripting vulnerability in the file upload feature of baserCMS. Version 4.8.0 contains a patch for this issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*

History

06 Nov 2023, 19:38

Type Values Removed Values Added
First Time Basercms basercms
Basercms
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://github.com/baserproject/basercms/commit/eb5977533d05db4f3bb03bd19630b66052799b2e - (MISC) https://github.com/baserproject/basercms/commit/eb5977533d05db4f3bb03bd19630b66052799b2e - Third Party Advisory
References (MISC) https://basercms.net/security/JVN_24381990 - (MISC) https://basercms.net/security/JVN_24381990 - Vendor Advisory
References (MISC) https://github.com/baserproject/basercms/security/advisories/GHSA-ggj4-78rm-6xgv - (MISC) https://github.com/baserproject/basercms/security/advisories/GHSA-ggj4-78rm-6xgv - Third Party Advisory
CPE cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*

30 Oct 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-30 19:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-43647

Mitre link : CVE-2023-43647

CVE.ORG link : CVE-2023-43647


JSON object : View

Products Affected

basercms

  • basercms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')