Lucene search

K
jvnJapan Vulnerability NotesJVN:45547161
HistoryOct 27, 2023 - 12:00 a.m.

JVN#45547161: Multiple vulnerabilities in baserCMS

2023-10-2700:00:00
Japan Vulnerability Notes
jvn.jp
6
basercms
vulnerabilities
stored xss
reflected xss
directory traversal
csrf
file upload
update
cve-2023-29009
cve-2023-43647
cve-2023-43648
cve-2023-43649
cve-2023-43792

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.0%

baserCMS provided by baserCMS Users Community contains multiple vulnerabilities listed below.

Stored cross-site scripting vulnerability (CWE-79) - CVE-2023-29009

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score: 5.4
CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5

Reflected cross-site scripting vulnerability (CWE-79) - CVE-2023-43647

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Directory traversal vulnerability (CWE-22) - CVE-2023-43648

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N Base Score: 4.9
CVSS v2 AV:N/AC:L/Au:S/C:P/I:N/A:N Base Score: 4.0

Cross-site request forgery vulnerability (CWE-352) - CVE-2023-43649

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L Base Score: 6.3
CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:P Base Score: 6.8

Arbitrary file upload vulnerability (CWE-434) - CVE-2023-43792

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Base Score: 5.3
CVSS v2 AV:N/AC:L/Au:N/C:N/I:P/A:N Base Score: 5.0

Impact

  • An arbitrary script may be executed on the web browser of the user who is accessing the administrative page of the product - CVE-2023-29009, CVE-2023-43647
  • A user who is accessing the administrative page of the product may obtain arbitrary files on the product - CVE-2023-43648
  • If a user views a malicious page while logging in the administrative page of the product, arbitrary code may be executed on the server - CVE-2023-43649
  • A remote attacker may upload an arbitrary file to the product - CVE-2023-43792

Solution

Update the Software
Update the software to the latest version according to the information provided by the developer.
The developer has released the following versions that contain fixes for the vulnerabilities.

CVE-2023-29009, CVE-2023-43647, CVE-2023-43648, CVE-2023-43649

  • baserCMS 4.8.0
    CVE-2023-43792

  • baserCMS 4.7.7

Products Affected

CVE-2023-29009, CVE-2023-43647, CVE-2023-43648, CVE-2023-43649

  • baserCMS 4.7.8 and earlier
    CVE-2023-43792

  • baserCMS 4.6.0 to 4.7.6

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.0%