Skip to content

XSS in baserCMS

Moderate severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Oct 6, 2023

Package

composer baserproject/basercms (Composer)

Affected versions

>= 4.0.0, <= 4.1.0.1
<= 3.0.15

Patched versions

None

Description

Cross-site scripting vulnerability in baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

References

Published by the National Vulnerability Database Jun 26, 2018
Published to the GitHub Advisory Database May 14, 2022
Reviewed Jul 7, 2023
Last updated Oct 6, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2018-0574

GHSA ID

GHSA-6qjv-43mf-rgrh

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.