Skip to content

OS Command Injection in baserCMS

High severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Oct 6, 2023

Package

composer baserproject/basercms (Composer)

Affected versions

>= 4.0.0, <= 4.1.0.1
<= 3.0.15

Patched versions

None

Description

baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote authenticated attackers to execute arbitrary OS commands via unspecified vectors.

References

Published by the National Vulnerability Database Jun 26, 2018
Published to the GitHub Advisory Database May 14, 2022
Reviewed Jul 7, 2023
Last updated Oct 6, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2018-0569

GHSA ID

GHSA-6j3p-vrph-j7qq

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.