Lucene search

K
jvnJapan Vulnerability NotesJVN:81376414
HistoryNov 26, 2021 - 12:00 a.m.

JVN#81376414: Multiple vulnerabilities in baserCMS

2021-11-2600:00:00
Japan Vulnerability Notes
jvn.jp
18
basercms
vulnerabilities
os command injection
arbitrary code upload
update
cve-2021-41243
cve-2021-41279
software security

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:L

EPSS

0.001

Percentile

50.5%

baserCMS provided by baserCMS Users Community contains multiple vulnerabilities listed below.

OS command injection (CWE-78) - CVE-2021-41243

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
CVSS v2 AV:N/AC:L/Au:S/C:C/I:C/A:C Base Score: 9.0

Arbitrary code upload vulnerability in Database restore (CWE-434) - CVE-2021-41279

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Base Score: 4.3
CVSS v2 AV:N/AC:L/Au:S/C:N/I:P/A:N Base Score: 4.0

Impact

  • An arbitrary OS command may be executed by a user who can access the product with Operator authority - CVE-2021-41243
  • An illegal code may be uploaded by a user who can access the product with Operator authority. As a result, arbitrary code may be executed - CVE-2021-41279

Solution

Update the software
Update the software to the latest version according to the information provided by the developer.
The developer released baserCMS 4.5.4 that contains a fix for these vulnerabilities.

Products Affected

  • baserCMS versions prior to 4.5.4

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:L

EPSS

0.001

Percentile

50.5%