Skip to content

Cross-site Scripting (XSS) in baserCMS

Moderate severity GitHub Reviewed Published Jun 8, 2021 to the GitHub Advisory Database • Updated Jul 5, 2023

Package

composer baserproject/basercms (Composer)

Affected versions

< 4.4.5

Patched versions

4.4.5

Description

Improper neutralization of JavaScript input in the page editing function of baserCMS versions prior to 4.4.5 allows remote authenticated attackers to inject an arbitrary script via unspecified vectors.

References

Published by the National Vulnerability Database Mar 26, 2021
Reviewed Mar 29, 2021
Published to the GitHub Advisory Database Jun 8, 2021
Last updated Jul 5, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2021-20681

GHSA ID

GHSA-24p5-x9f9-vvpx

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.