Published:2016/02/19  Last Updated:2016/02/19

JVN#69854312
baserCMS vulnerable to OS command injection

Overview

baserCMS contains an OS command injection vulnerability.

Products Affected

  • baserCMS 3.0.2 to 3.0.8

Description

baserCMS is an open-source Contents Management System (CMS). baserCMS contains an OS command injection vulnerability (CWE-78).

Impact

An arbitrary OS command may be executed on the server by a logged in attacker.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Apply the Patch
Apply an appropriate patch. For more information, refer to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
BaserCMS Vulnerable 2016/02/19 BaserCMS website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Base Score: 6.3
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:L/Au:S/C:P/I:P/A:P
Base Score: 6.5
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Shoji Baba reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2015-7769
JVN iPedia JVNDB-2016-000030