CVE-2023-43649

baserCMS is a website development framework. Prior to version 4.8.0, there is a cross site request forgery vulnerability in the content preview feature of baserCMS. Version 4.8.0 contains a patch for this issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*

History

06 Nov 2023, 19:37

Type Values Removed Values Added
First Time Basercms basercms
Basercms
CPE cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*
References (MISC) https://basercms.net/security/JVN_99052047 - (MISC) https://basercms.net/security/JVN_99052047 - Vendor Advisory
References (MISC) https://github.com/baserproject/basercms/commit/874c55433fead93e0be9df96fd28740f8047c8b6 - (MISC) https://github.com/baserproject/basercms/commit/874c55433fead93e0be9df96fd28740f8047c8b6 - Patch, Third Party Advisory
References (MISC) https://github.com/baserproject/basercms/security/advisories/GHSA-fw9x-cqjq-7jx5 - (MISC) https://github.com/baserproject/basercms/security/advisories/GHSA-fw9x-cqjq-7jx5 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

30 Oct 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-30 19:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-43649

Mitre link : CVE-2023-43649

CVE.ORG link : CVE-2023-43649


JSON object : View

Products Affected

basercms

  • basercms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)