Published: 2022/11/25  Last Updated: 2022/11/25

Information from baserCMS Users Community

Vulnerability ID:JVN#53682526
Title:Multiple cross-site scripting vulnerabilities in baserCMS
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

There is a cross-site scripting vulnerability on the management system of baserCMS.

This is a vulnerability that needs to be addressed when the management system is used by an unspecified number of users.
If you are eligible, please update to the new version as soon as possible.

### Target
baserCMS 4.7.1 and earlier versions

### Vulnerability
Execution of malicious JavaScript code may alter the display of the page or leak cookie information.
- In Favorite registration (CVE-2022-39325)
- In Permission Settings (CVE-2022-41994)
- In User group management (CVE-2022-42486)

### Countermeasures
Update to the latest version of baserCMS

Please refer to the following page to reference for more information.
https://basercms.net/security/JVN_53682526

### Credits
- Shogo Iyota@Mitsui Bussan Secure Directions, Inc.
- YUYA KOTAKE@CARTA HOLDINGS, INC.