Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2021-93919
HistoryAug 26, 2021 - 12:00 a.m.

BaserCMS Cross-Site Scripting Vulnerability (CNVD-2021-93919)

2021-08-2600:00:00
China National Vulnerability Database
www.cnvd.org.cn
8

0.001 Low

EPSS

Percentile

33.2%

BaserCMS is an open source enterprise content management system (cms). baserCMS 4.5.0 and earlier versions have a cross-site scripting vulnerability in the file upload feature. No details of the vulnerability are currently available.

CPENameOperatorVersion
basercms basercmsle4.5.0

0.001 Low

EPSS

Percentile

33.2%