Lucene search

K

BaserCMS Users Community Security Vulnerabilities

cve
cve

CVE-2022-42486

Stored cross-site scripting vulnerability in User group management of baserCMS versions prior to 4.7.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary...

4.8CVSS

4.8AI Score

0.001EPSS

2022-12-07 04:15 AM
50
cve
cve

CVE-2022-41994

Stored cross-site scripting vulnerability in Permission Settings of baserCMS versions prior to 4.7.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary...

4.8CVSS

4.8AI Score

0.001EPSS

2022-12-07 04:15 AM
51
cve
cve

CVE-2021-20682

baserCMS versions prior to 4.4.5 allows a remote attacker with an administrative privilege to execute arbitrary OS commands via unspecified...

7.2CVSS

7.2AI Score

0.004EPSS

2021-03-26 09:15 AM
29
2
cve
cve

CVE-2021-20681

Improper neutralization of JavaScript input in the page editing function of baserCMS versions prior to 4.4.5 allows remote authenticated attackers to inject an arbitrary script via unspecified...

5.4CVSS

5.4AI Score

0.001EPSS

2021-03-26 09:15 AM
31
2
cve
cve

CVE-2021-20683

Improper neutralization of JavaScript input in the blog article editing function of baserCMS versions prior to 4.4.5 allows remote authenticated attackers to inject an arbitrary script via unspecified...

5.4CVSS

5.4AI Score

0.001EPSS

2021-03-26 09:15 AM
31
2
cve
cve

CVE-2018-0574

Cross-site scripting vulnerability in baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6.2AI Score

0.001EPSS

2018-06-26 02:29 PM
33
cve
cve

CVE-2018-0573

baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote attackers to bypass access restriction for a content to view a file which is uploaded by a site user via unspecified...

5.3CVSS

5.5AI Score

0.001EPSS

2018-06-26 02:29 PM
31
cve
cve

CVE-2018-0575

baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote attackers to bypass access restriction in mail form to view a file which is uploaded by a site user via unspecified...

5.3CVSS

5.5AI Score

0.001EPSS

2018-06-26 02:29 PM
25
cve
cve

CVE-2018-0571

baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote attackers with a site operator privilege to upload arbitrary...

4.3CVSS

5.1AI Score

0.001EPSS

2018-06-26 02:29 PM
25
cve
cve

CVE-2018-0569

baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote authenticated attackers to execute arbitrary OS commands via unspecified...

8.8CVSS

8.6AI Score

0.005EPSS

2018-06-26 02:29 PM
28
cve
cve

CVE-2018-0570

Cross-site scripting vulnerability in baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5.2AI Score

0.001EPSS

2018-06-26 02:29 PM
27
cve
cve

CVE-2018-0572

baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote authenticated attackers to bypass access restriction to view or alter a restricted content via unspecified...

8.1CVSS

7.4AI Score

0.001EPSS

2018-06-26 02:29 PM
29
cve
cve

CVE-2017-10843

baserCMS version 3.0.14 and earlier, 4.0.5 and earlier allows remote attackers to delete arbitrary files via unspecified vectors when the "File" field is being used in the mail...

7.5CVSS

7.5AI Score

0.002EPSS

2017-08-29 01:35 AM
26
cve
cve

CVE-2017-10842

SQL injection vulnerability in the baserCMS 3.0.14 and earlier, 4.0.5 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified...

9.8CVSS

9.8AI Score

0.002EPSS

2017-08-29 01:35 AM
27
cve
cve

CVE-2016-4876

Cross-site request forgery (CSRF) vulnerability in baserCMS version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators to execute arbitrary PHP code via unspecified...

8.8CVSS

9.2AI Score

0.002EPSS

2017-05-12 06:29 PM
21
cve
cve

CVE-2016-4880

Cross-site scripting vulnerability in baserCMS plugin Blog version 3.0.10 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5.2AI Score

0.001EPSS

2017-05-12 06:29 PM
22
cve
cve

CVE-2016-4884

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Blog version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
20
cve
cve

CVE-2016-4887

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Uploader version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
18
cve
cve

CVE-2016-4878

Cross-site request forgery (CSRF) vulnerability in baserCMS version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
21
cve
cve

CVE-2016-4882

Cross-site request forgery (CSRF) vulnerability in baserCMS version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
20
cve
cve

CVE-2016-4881

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Blog version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
19
cve
cve

CVE-2016-4886

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Mail version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
20
cve
cve

CVE-2016-4879

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Mail version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
21
cve
cve

CVE-2016-4877

Cross-site scripting vulnerability in baserCMS plugin Mail version 3.0.10 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5.2AI Score

0.001EPSS

2017-05-12 06:29 PM
18
cve
cve

CVE-2016-4883

Cross-site scripting vulnerability in baserCMS version 3.0.10 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5.6AI Score

0.001EPSS

2017-05-12 06:29 PM
18
cve
cve

CVE-2016-4885

Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Feed version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-05-12 06:29 PM
16