Published:2021/03/26  Last Updated:2021/03/26

JVN#64869876
Multiple vulnerabilities in baserCMS

Overview

baserCMS provided by baserCMS Users Community contains multiple vulnerabilities.

Products Affected

  • baserCMS versions prior to 4.4.5

Description

baserCMS provided by baserCMS Users Community contains multiple vulnerabilities listed below.

  • Improper Neutralization of JavaScript input in the page editing function (CWE-79) - CVE-2021-20681
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score: 5.4
    CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5
  • OS command injection (CWE-78) - CVE-2021-20682
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Base Score: 7.2
    CVSS v2 AV:N/AC:L/Au:S/C:P/I:P/A:P Base Score: 6.5
  • Improper Neutralization of JavaScript input in the blog article editing function (CWE-79) - CVE-2021-20683
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Base Score: 5.4
    CVSS v2 AV:N/AC:M/Au:S/C:N/I:P/A:N Base Score: 3.5

Impact

  • An arbitrary script may be executed on the user's web browser - CVE-2021-20681, CVE-2021-20683
  • An arbitrary OS command may be executed, by accessing the product with the administrator privileges - CVE-2021-20682

Solution

Update the Software
Update the software to the latest version according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
baserCMS Users Community Vulnerable 2021/03/26 baserCMS Users Community website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

CVE-2021-20681, CVE-2021-20682
Sho Odagiri of Information Science College reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2021-20683
Yamaguchi Kakeru reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2021-20681
CVE-2021-20682
CVE-2021-20683
JVN iPedia JVNDB-2021-000027