Lucene search

K
jvnJapan Vulnerability NotesJVN:14134801
HistoryAug 27, 2021 - 12:00 a.m.

JVN#14134801: baserCMS vulnerable to cross-site scripting

2021-08-2700:00:00
Japan Vulnerability Notes
jvn.jp
16

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

8.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

33.2%

baserCMS provided by baserCMS Users Community contains a cross-site scripting vulnerability (CWE-79).

Impact

An arbitrary script may be executed on the user’s web browser.

Solution

Update the software
Update the software to the latest version according to the information provided by the developer.
The developer released baserCMS 4.5.1 that contains a fix for this vulnerability.

Products Affected

  • baserCMS versions prior to 4.5.1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

8.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

33.2%