Vulnerabilities (CVE)

Filtered by vendor Basercms Subscribe
Filtered by product Basercms
Total 51 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-29009 1 Basercms 1 Basercms 2023-12-10 N/A 6.1 MEDIUM
baserCMS is a website development framework with WebAPI that runs on PHP8 and CakePHP4. There is a XSS Vulnerability in Favorites Feature to baserCMS. This issue has been patched in version 4.8.0.
CVE-2023-43792 1 Basercms 1 Basercms 2023-12-10 N/A 9.8 CRITICAL
baserCMS is a website development framework. In versions 4.6.0 through 4.7.6, there is a Code Injection vulnerability in the mail form of baserCMS. As of time of publication, no known patched versions are available.
CVE-2023-43649 1 Basercms 1 Basercms 2023-12-10 N/A 9.8 CRITICAL
baserCMS is a website development framework. Prior to version 4.8.0, there is a cross site request forgery vulnerability in the content preview feature of baserCMS. Version 4.8.0 contains a patch for this issue.
CVE-2023-43647 1 Basercms 1 Basercms 2023-12-10 N/A 5.4 MEDIUM
baserCMS is a website development framework. Prior to version 4.8.0, there is a cross-site scripting vulnerability in the file upload feature of baserCMS. Version 4.8.0 contains a patch for this issue.
CVE-2023-43648 1 Basercms 1 Basercms 2023-12-10 N/A 6.5 MEDIUM
baserCMS is a website development framework. Prior to version 4.8.0, there is a Directory Traversal Vulnerability in the form submission data management feature of baserCMS. Version 4.8.0 contains a patch for this issue.
CVE-2023-25655 1 Basercms 1 Basercms 2023-12-10 N/A 9.8 CRITICAL
baserCMS is a Content Management system. Prior to version 4.7.5, any file may be uploaded on the management system of baserCMS. Version 4.7.5 contains a patch.
CVE-2023-25654 1 Basercms 1 Basercms 2023-12-10 N/A 9.8 CRITICAL
baserCMS is a Content Management system. Prior to version 4.7.5, there is a Remote Code Execution (RCE) Vulnerability in the management system of baserCMS. Version 4.7.5 contains a patch.
CVE-2022-41994 1 Basercms 1 Basercms 2023-12-10 N/A 4.8 MEDIUM
Stored cross-site scripting vulnerability in Permission Settings of baserCMS versions prior to 4.7.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script.
CVE-2022-42486 1 Basercms 1 Basercms 2023-12-10 N/A 4.8 MEDIUM
Stored cross-site scripting vulnerability in User group management of baserCMS versions prior to 4.7.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script.
CVE-2022-39325 1 Basercms 1 Basercms 2023-12-10 N/A 6.1 MEDIUM
BaserCMS is a content management system with a japanese language focus. In affected versions there is a cross-site scripting vulnerability on the management system of baserCMS. This is a vulnerability that needs to be addressed when the management system is used by an unspecified number of users. Users of baserCMS are advised to upgrade as soon as possible. There are no known workarounds for this vulnerability.
CVE-2021-41279 1 Basercms 1 Basercms 2023-12-10 9.0 HIGH 8.8 HIGH
BaserCMS is an open source content management system with a focus on Japanese language support. In affected versions users with upload privilege may upload crafted zip files capable of path traversal on the host operating system. This is a vulnerability that needs to be addressed when the management system is used by an unspecified number of users. If you are eligible, please update to the new version as soon as possible.
CVE-2021-41243 1 Basercms 1 Basercms 2023-12-10 9.0 HIGH 8.8 HIGH
There is a Potential Zip Slip Vulnerability and OS Command Injection Vulnerability on the management system of baserCMS. Users with permissions to upload files may upload crafted zip files which may execute arbitrary commands on the host operating system. This is a vulnerability that needs to be addressed when the management system is used by an unspecified number of users. If you are eligible, please update to the new version as soon as possible.
CVE-2021-20683 1 Basercms 1 Basercms 2023-12-10 3.5 LOW 5.4 MEDIUM
Improper neutralization of JavaScript input in the blog article editing function of baserCMS versions prior to 4.4.5 allows remote authenticated attackers to inject an arbitrary script via unspecified vectors.
CVE-2021-39136 1 Basercms 1 Basercms 2023-12-10 3.5 LOW 5.4 MEDIUM
baserCMS is an open source content management system with a focus on Japanese language support. In affected versions there is a cross-site scripting vulnerability in the file upload function of the management system of baserCMS. Users are advised to update as soon as possible. No workaround are available to mitigate this issue.
CVE-2021-20681 1 Basercms 1 Basercms 2023-12-10 3.5 LOW 5.4 MEDIUM
Improper neutralization of JavaScript input in the page editing function of baserCMS versions prior to 4.4.5 allows remote authenticated attackers to inject an arbitrary script via unspecified vectors.
CVE-2021-20682 1 Basercms 1 Basercms 2023-12-10 9.0 HIGH 7.2 HIGH
baserCMS versions prior to 4.4.5 allows a remote attacker with an administrative privilege to execute arbitrary OS commands via unspecified vectors.
CVE-2020-15276 1 Basercms 1 Basercms 2023-12-10 3.5 LOW 8.7 HIGH
baserCMS before version 4.4.1 is vulnerable to Cross-Site Scripting. Arbitrary JavaScript may be executed by entering a crafted nickname in blog comments. The issue affects the blog comment component. It is fixed in version 4.4.1.
CVE-2020-15277 1 Basercms 1 Basercms 2023-12-10 6.5 MEDIUM 7.2 HIGH
baserCMS before version 4.4.1 is affected by Remote Code Execution (RCE). Code may be executed by logging in as a system administrator and uploading an executable script file such as a PHP file. The Edit template component is vulnerable. The issue is fixed in version 4.4.1.
CVE-2020-15273 1 Basercms 1 Basercms 2023-12-10 3.5 LOW 8.1 HIGH
baserCMS before version 4.4.1 is vulnerable to Cross-Site Scripting. The issue affects the following components: Edit feed settings, Edit widget area, Sub site new registration, New category registration. Arbitrary JavaScript may be executed by entering specific characters in the account that can access the file upload function category list, subsite setting list, widget area edit, and feed list on the management screen. The issue was introduced in version 4.0.0. It is fixed in version 4.4.1.
CVE-2020-15159 1 Basercms 1 Basercms 2023-12-10 4.6 MEDIUM 7.6 HIGH
baserCMS 4.3.6 and earlier is affected by Cross Site Scripting (XSS) and Remote Code Execution (RCE). This may be executed by logging in as a system administrator and uploading an executable script file such as a PHP file.The affected components are ThemeFilesController.php and UploaderFilesController.php. This is fixed in version 4.3.7.