Lucene search

K

Basercms Security Vulnerabilities

cve
cve

CVE-2024-26128

baserCMS is a website development framework. Prior to version 5.0.9, there is a cross-site scripting vulnerability in the content management feature. Version 5.0.9 contains a fix for this...

5.4CVSS

6.6AI Score

0.0004EPSS

2024-02-22 07:15 PM
54
cve
cve

CVE-2023-51450

baserCMS is a website development framework. Prior to version 5.0.9, there is an OS Command Injection vulnerability in the site search feature of baserCMS. Version 5.0.9 contains a fix for this...

5.6CVSS

7.6AI Score

0.0005EPSS

2024-02-22 03:15 PM
47
cve
cve

CVE-2023-44379

baserCMS is a website development framework. Prior to version 5.0.9, there is a cross-site scripting vulnerability in the site search feature. Version 5.0.9 contains a fix for this...

6.1CVSS

6.5AI Score

0.0004EPSS

2024-02-22 03:15 PM
48
cve
cve

CVE-2023-43792

baserCMS is a website development framework. In versions 4.6.0 through 4.7.6, there is a Code Injection vulnerability in the mail form of baserCMS. As of time of publication, no known patched versions are...

5.3CVSS

7.6AI Score

0.001EPSS

2023-10-30 09:15 PM
38
cve
cve

CVE-2023-43648

baserCMS is a website development framework. Prior to version 4.8.0, there is a Directory Traversal Vulnerability in the form submission data management feature of baserCMS. Version 4.8.0 contains a patch for this...

6.5CVSS

6.9AI Score

0.001EPSS

2023-10-30 07:15 PM
31
cve
cve

CVE-2023-43649

baserCMS is a website development framework. Prior to version 4.8.0, there is a cross site request forgery vulnerability in the content preview feature of baserCMS. Version 4.8.0 contains a patch for this...

9.8CVSS

6.8AI Score

0.001EPSS

2023-10-30 07:15 PM
36
cve
cve

CVE-2023-43647

baserCMS is a website development framework. Prior to version 4.8.0, there is a cross-site scripting vulnerability in the file upload feature of baserCMS. Version 4.8.0 contains a patch for this...

5.4CVSS

6.3AI Score

0.001EPSS

2023-10-30 07:15 PM
37
cve
cve

CVE-2023-29009

baserCMS is a website development framework with WebAPI that runs on PHP8 and CakePHP4. There is a XSS Vulnerability in Favorites Feature to baserCMS. This issue has been patched in version...

6.1CVSS

6.4AI Score

0.001EPSS

2023-10-27 08:15 PM
29
cve
cve

CVE-2023-25655

baserCMS is a Content Management system. Prior to version 4.7.5, any file may be uploaded on the management system of baserCMS. Version 4.7.5 contains a...

9.8CVSS

9.4AI Score

0.002EPSS

2023-03-23 08:15 PM
27
cve
cve

CVE-2023-25654

baserCMS is a Content Management system. Prior to version 4.7.5, there is a Remote Code Execution (RCE) Vulnerability in the management system of baserCMS. Version 4.7.5 contains a...

9.8CVSS

9.5AI Score

0.014EPSS

2023-03-23 08:15 PM
68
cve
cve

CVE-2022-42486

Stored cross-site scripting vulnerability in User group management of baserCMS versions prior to 4.7.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary...

4.8CVSS

4.7AI Score

0.001EPSS

2022-12-07 04:15 AM
50
cve
cve

CVE-2022-41994

Stored cross-site scripting vulnerability in Permission Settings of baserCMS versions prior to 4.7.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary...

4.8CVSS

4.7AI Score

0.001EPSS

2022-12-07 04:15 AM
51
cve
cve

CVE-2022-39325

BaserCMS is a content management system with a japanese language focus. In affected versions there is a cross-site scripting vulnerability on the management system of baserCMS. This is a vulnerability that needs to be addressed when the management system is used by an unspecified number of users......

6.1CVSS

5.9AI Score

0.001EPSS

2022-11-25 08:15 PM
30
6
cve
cve

CVE-2021-41279

BaserCMS is an open source content management system with a focus on Japanese language support. In affected versions users with upload privilege may upload crafted zip files capable of path traversal on the host operating system. This is a vulnerability that needs to be addressed when the...

8.8CVSS

8.7AI Score

0.001EPSS

2021-11-26 06:15 PM
25
cve
cve

CVE-2021-41243

There is a Potential Zip Slip Vulnerability and OS Command Injection Vulnerability on the management system of baserCMS. Users with permissions to upload files may upload crafted zip files which may execute arbitrary commands on the host operating system. This is a vulnerability that needs to be...

8.8CVSS

9.2AI Score

0.001EPSS

2021-11-26 06:15 PM
27
cve
cve

CVE-2021-39136

baserCMS is an open source content management system with a focus on Japanese language support. In affected versions there is a cross-site scripting vulnerability in the file upload function of the management system of baserCMS. Users are advised to update as soon as possible. No workaround are...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-25 06:15 PM
32
cve
cve

CVE-2021-20682

baserCMS versions prior to 4.4.5 allows a remote attacker with an administrative privilege to execute arbitrary OS commands via unspecified...

7.2CVSS

7.2AI Score

0.004EPSS

2021-03-26 09:15 AM
29
2
cve
cve

CVE-2021-20681

Improper neutralization of JavaScript input in the page editing function of baserCMS versions prior to 4.4.5 allows remote authenticated attackers to inject an arbitrary script via unspecified...

5.4CVSS

5.4AI Score

0.001EPSS

2021-03-26 09:15 AM
31
2
cve
cve

CVE-2021-20683

Improper neutralization of JavaScript input in the blog article editing function of baserCMS versions prior to 4.4.5 allows remote authenticated attackers to inject an arbitrary script via unspecified...

5.4CVSS

5.4AI Score

0.001EPSS

2021-03-26 09:15 AM
31
2
cve
cve

CVE-2020-15273

baserCMS before version 4.4.1 is vulnerable to Cross-Site Scripting. The issue affects the following components: Edit feed settings, Edit widget area, Sub site new registration, New category registration. Arbitrary JavaScript may be executed by entering specific characters in the account that can.....

8.1CVSS

7.8AI Score

0.001EPSS

2020-10-30 07:15 PM
16
cve
cve

CVE-2020-15276

baserCMS before version 4.4.1 is vulnerable to Cross-Site Scripting. Arbitrary JavaScript may be executed by entering a crafted nickname in blog comments. The issue affects the blog comment component. It is fixed in version...

8.7CVSS

8.3AI Score

0.001EPSS

2020-10-30 07:15 PM
17
cve
cve

CVE-2020-15277

baserCMS before version 4.4.1 is affected by Remote Code Execution (RCE). Code may be executed by logging in as a system administrator and uploading an executable script file such as a PHP file. The Edit template component is vulnerable. The issue is fixed in version...

7.2CVSS

7AI Score

0.015EPSS

2020-10-30 06:15 PM
21
cve
cve

CVE-2020-15155

baserCMS 4.3.6 and earlier is affected by Cross Site Scripting (XSS) via arbitrary script execution. Admin access is required to exploit this vulnerability. The affected components is toolbar.php. The issue is fixed in version...

7.3CVSS

6.8AI Score

0.001EPSS

2020-08-28 10:15 PM
22
cve
cve

CVE-2020-15159

baserCMS 4.3.6 and earlier is affected by Cross Site Scripting (XSS) and Remote Code Execution (RCE). This may be executed by logging in as a system administrator and uploading an executable script file such as a PHP file.The affected components are ThemeFilesController.php and...

7.6CVSS

7.3AI Score

0.009EPSS

2020-08-28 10:15 PM
22
cve
cve

CVE-2020-15154

baserCMS 4.3.6 and earlier is affected by Cross Site Scripting (XSS) via arbitrary script execution. Admin access is required to exploit this vulnerability. The affected components are: content_fields.php, content_info.php, content_options.php, content_related.php, index_list_tree.php,...

7.3CVSS

6.8AI Score

0.001EPSS

2020-08-28 09:15 PM
22
cve
cve

CVE-2018-18942

In baserCMS before 4.1.4, lib\Baser\Model\ThemeConfig.php allows remote attackers to execute arbitrary PHP code via the admin/theme_configs/form data[ThemeConfig][logo]...

7.2CVSS

7.4AI Score

0.006EPSS

2018-11-05 09:29 AM
21
cve
cve

CVE-2018-18943

An issue was discovered in baserCMS before 4.1.4. In the Register New Category feature of the Upload menu, the category name can be used for XSS via the data[UploaderCategory][name] parameter to an admin/uploader/uploader_categories/edit...

4.8CVSS

4.8AI Score

0.001EPSS

2018-11-05 09:29 AM
24
cve
cve

CVE-2018-0574

Cross-site scripting vulnerability in baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6.2AI Score

0.001EPSS

2018-06-26 02:29 PM
31
cve
cve

CVE-2018-0573

baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote attackers to bypass access restriction for a content to view a file which is uploaded by a site user via unspecified...

5.3CVSS

5.6AI Score

0.001EPSS

2018-06-26 02:29 PM
31
cve
cve

CVE-2018-0569

baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote authenticated attackers to execute arbitrary OS commands via unspecified...

8.8CVSS

8.7AI Score

0.005EPSS

2018-06-26 02:29 PM
28
cve
cve

CVE-2018-0571

baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote attackers with a site operator privilege to upload arbitrary...

4.3CVSS

5.2AI Score

0.001EPSS

2018-06-26 02:29 PM
25
cve
cve

CVE-2018-0570

Cross-site scripting vulnerability in baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5.2AI Score

0.001EPSS

2018-06-26 02:29 PM
27
cve
cve

CVE-2018-0575

baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote attackers to bypass access restriction in mail form to view a file which is uploaded by a site user via unspecified...

5.3CVSS

5.5AI Score

0.001EPSS

2018-06-26 02:29 PM
25
cve
cve

CVE-2018-0572

baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote authenticated attackers to bypass access restriction to view or alter a restricted content via unspecified...

8.1CVSS

7.5AI Score

0.001EPSS

2018-06-26 02:29 PM
29
cve
cve

CVE-2017-10843

baserCMS version 3.0.14 and earlier, 4.0.5 and earlier allows remote attackers to delete arbitrary files via unspecified vectors when the "File" field is being used in the mail...

7.5CVSS

7.5AI Score

0.002EPSS

2017-08-29 01:35 AM
25
cve
cve

CVE-2017-10844

baserCMS 3.0.14 and earlier, 4.0.5 and earlier allows an attacker to execute arbitrary PHP code on the server via unspecified...

8.8CVSS

8.9AI Score

0.001EPSS

2017-08-29 01:35 AM
24
cve
cve

CVE-2017-10842

SQL injection vulnerability in the baserCMS 3.0.14 and earlier, 4.0.5 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified...

9.8CVSS

9.8AI Score

0.002EPSS

2017-08-29 01:35 AM
26
cve
cve

CVE-2016-4884

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Blog version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
20
cve
cve

CVE-2016-4876

Cross-site request forgery (CSRF) vulnerability in baserCMS version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators to execute arbitrary PHP code via unspecified...

8.8CVSS

9.1AI Score

0.002EPSS

2017-05-12 06:29 PM
19
cve
cve

CVE-2016-4880

Cross-site scripting vulnerability in baserCMS plugin Blog version 3.0.10 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5.5AI Score

0.001EPSS

2017-05-12 06:29 PM
21
cve
cve

CVE-2016-4887

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Uploader version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
18
cve
cve

CVE-2016-4878

Cross-site request forgery (CSRF) vulnerability in baserCMS version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
21
cve
cve

CVE-2016-4882

Cross-site request forgery (CSRF) vulnerability in baserCMS version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
20
cve
cve

CVE-2016-4879

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Mail version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
21
cve
cve

CVE-2016-4881

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Blog version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
19
cve
cve

CVE-2016-4886

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Mail version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
19
cve
cve

CVE-2016-4877

Cross-site scripting vulnerability in baserCMS plugin Mail version 3.0.10 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

7AI Score

0.001EPSS

2017-05-12 06:29 PM
18
cve
cve

CVE-2016-4885

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Feed version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
16
cve
cve

CVE-2016-4883

Cross-site scripting vulnerability in baserCMS version 3.0.10 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

7.3AI Score

0.001EPSS

2017-05-12 06:29 PM
18
cve
cve

CVE-2015-7769

baserCMS 3.0.2 through 3.0.8 allows remote authenticated users to execute arbitrary OS commands via unspecified...

6.3CVSS

6.5AI Score

0.002EPSS

2016-02-19 07:59 PM
20
Total number of security vulnerabilities55