// For flags

CVE-2020-15273

Cross-Site Scripting in baserCMS

Severity Score

8.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

baserCMS before version 4.4.1 is vulnerable to Cross-Site Scripting. The issue affects the following components: Edit feed settings, Edit widget area, Sub site new registration, New category registration. Arbitrary JavaScript may be executed by entering specific characters in the account that can access the file upload function category list, subsite setting list, widget area edit, and feed list on the management screen. The issue was introduced in version 4.0.0. It is fixed in version 4.4.1.

baserCMS anterior a la versión 4.4.1 es vulnerable a un ataque de tipo Cross-Site Scripting. El problema afecta a los siguientes componentes: Edit feed settings, Edit widget area, Sub site new registration, New category registration. Un JavaScript arbitrario puede ser ejecutado ingresando caracteres específicos en la cuenta que puede acceder a la lista de categorías de funciones de carga de archivos, la lista subsite setting, la edición de widget area y la lista feed sobre la pantalla de administración. El problema se introdujo en la versión 4.0.0. Está corregido en la versión 4.4.1

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
High
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-06-25 CVE Reserved
  • 2020-10-30 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Basercms
Search vendor "Basercms"
Basercms
Search vendor "Basercms" for product "Basercms"
>= 4.0.0 < 4.4.1
Search vendor "Basercms" for product "Basercms" and version " >= 4.0.0 < 4.4.1"
-
Affected