Filtered by vendor Basercms Subscriptions
Total 52 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-15155 1 Basercms 1 Basercms 2024-08-04 7.3 High
baserCMS 4.3.6 and earlier is affected by Cross Site Scripting (XSS) via arbitrary script execution. Admin access is required to exploit this vulnerability. The affected components is toolbar.php. The issue is fixed in version 4.3.7.
CVE-2021-41279 1 Basercms 1 Basercms 2024-08-04 7.7 High
BaserCMS is an open source content management system with a focus on Japanese language support. In affected versions users with upload privilege may upload crafted zip files capable of path traversal on the host operating system. This is a vulnerability that needs to be addressed when the management system is used by an unspecified number of users. If you are eligible, please update to the new version as soon as possible.
CVE-2021-41243 1 Basercms 1 Basercms 2024-08-04 9.1 Critical
There is a Potential Zip Slip Vulnerability and OS Command Injection Vulnerability on the management system of baserCMS. Users with permissions to upload files may upload crafted zip files which may execute arbitrary commands on the host operating system. This is a vulnerability that needs to be addressed when the management system is used by an unspecified number of users. If you are eligible, please update to the new version as soon as possible.
CVE-2021-39136 1 Basercms 1 Basercms 2024-08-04 8.7 High
baserCMS is an open source content management system with a focus on Japanese language support. In affected versions there is a cross-site scripting vulnerability in the file upload function of the management system of baserCMS. Users are advised to update as soon as possible. No workaround are available to mitigate this issue.
CVE-2021-20683 1 Basercms 1 Basercms 2024-08-03 5.4 Medium
Improper neutralization of JavaScript input in the blog article editing function of baserCMS versions prior to 4.4.5 allows remote authenticated attackers to inject an arbitrary script via unspecified vectors.
CVE-2021-20681 1 Basercms 1 Basercms 2024-08-03 5.4 Medium
Improper neutralization of JavaScript input in the page editing function of baserCMS versions prior to 4.4.5 allows remote authenticated attackers to inject an arbitrary script via unspecified vectors.
CVE-2021-20682 1 Basercms 1 Basercms 2024-08-03 7.2 High
baserCMS versions prior to 4.4.5 allows a remote attacker with an administrative privilege to execute arbitrary OS commands via unspecified vectors.
CVE-2022-42486 1 Basercms 1 Basercms 2024-08-03 4.8 Medium
Stored cross-site scripting vulnerability in User group management of baserCMS versions prior to 4.7.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script.
CVE-2022-41994 1 Basercms 1 Basercms 2024-08-03 4.8 Medium
Stored cross-site scripting vulnerability in Permission Settings of baserCMS versions prior to 4.7.2 allows a remote authenticated attacker with an administrative privilege to inject an arbitrary script.
CVE-2022-39325 1 Basercms 1 Basercms 2024-08-03 4.6 Medium
BaserCMS is a content management system with a japanese language focus. In affected versions there is a cross-site scripting vulnerability on the management system of baserCMS. This is a vulnerability that needs to be addressed when the management system is used by an unspecified number of users. Users of baserCMS are advised to upgrade as soon as possible. There are no known workarounds for this vulnerability.
CVE-2023-25655 1 Basercms 1 Basercms 2024-08-02 9.8 Critical
baserCMS is a Content Management system. Prior to version 4.7.5, any file may be uploaded on the management system of baserCMS. Version 4.7.5 contains a patch.
CVE-2023-25654 1 Basercms 1 Basercms 2024-08-02 9.8 Critical
baserCMS is a Content Management system. Prior to version 4.7.5, there is a Remote Code Execution (RCE) Vulnerability in the management system of baserCMS. Version 4.7.5 contains a patch.