Skip to content

baserCMS SQL Injection vulnerability

Critical severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Jul 7, 2023

Package

composer baserproject/basercms (Composer)

Affected versions

<= 3.0.14
>= 4.0.0, <= 4.0.5

Patched versions

3.0.15
4.0.6

Description

SQL injection vulnerability in the baserCMS 3.0.14 and earlier, 4.0.5 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

References

Published by the National Vulnerability Database Aug 29, 2017
Published to the GitHub Advisory Database May 14, 2022
Last updated Jul 7, 2023
Reviewed Jul 7, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2017-10842

GHSA ID

GHSA-jc94-wp59-pq4f
Checking history
See something to contribute? Suggest improvements for this vulnerability.