Skip to content

Cross Site Scripting(XSS) Vulnerability in Latest Release 4.3.6 Content list

Low
baserproject published GHSA-cpxc-67rc-c775 Aug 27, 2020

Package

No package listed

Affected versions

4.3.6

Patched versions

4.3.7

Description

baserCMS 4.3.6 and earlier is affected by Cross Site Scripting (XSS).

  • Impact: XSS via Arbitrary script execution.
  • Attack vector is: Administrator must be logged in.
  • Components are: content_fields.php, content_info.php, content_options.php, content_related.php, index_list_tree.php, jquery.bcTree.js
  • Tested baserCMS Version : 4.3.6 (Latest)
  • Affected baserCMS Version : 4.0.0 ~ 4.3.6
  • Patches : https://basercms.net/security/20200827

Found by Aquilao Null

Severity

Low

CVE ID

CVE-2020-15154

Weaknesses

No CWEs

Credits