Skip to content

Cross Site Scripting in baserCMS

Low severity GitHub Reviewed Published Aug 27, 2020 in baserproject/basercms • Updated Jan 9, 2023

Package

composer baserproject/basercms (Composer)

Affected versions

>= 4.0.0, <= 4.3.6

Patched versions

4.3.7

Description

baserCMS 4.3.6 and earlier is affected by Cross Site Scripting (XSS).

  • Impact: XSS via Arbitrary script execution.
  • Attack vector is: Administrator must be logged in.
  • Components are: content_fields.php, content_info.php, content_options.php, content_related.php, index_list_tree.php, jquery.bcTree.js
  • Tested baserCMS Version : 4.3.6 (Latest)
  • Affected baserCMS Version : 4.0.0 ~ 4.3.6
  • Patches : https://basercms.net/security/20200827

Found by Aquilao Null

References

@baserproject baserproject published to baserproject/basercms Aug 27, 2020
Reviewed Aug 28, 2020
Published to the GitHub Advisory Database Aug 28, 2020
Last updated Jan 9, 2023

Severity

Low

EPSS score

0.065%
(30th percentile)

Weaknesses

CVE ID

CVE-2020-15154

GHSA ID

GHSA-cpxc-67rc-c775

Source code

No known source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.