Skip to content

baserCMS vulnerable to stored Cross-site Scripting

Moderate severity GitHub Reviewed Published Dec 7, 2022 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

composer baserproject/basercms (Composer)

Affected versions

< 4.7.2

Patched versions

4.7.2

Description

Stored cross-site scripting vulnerability in User group management of baserCMS versions prior to 4.7.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script.

References

Published by the National Vulnerability Database Dec 7, 2022
Published to the GitHub Advisory Database Dec 7, 2022
Reviewed Dec 7, 2022
Last updated Feb 1, 2023

Severity

Moderate
4.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2022-42486

GHSA ID

GHSA-7w2v-35j3-xrm9

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.