Published: 2021/08/27  Last Updated: 2021/08/27

Information from baserCMS Users Community

Vulnerability ID:JVN#14134801
Title:baserCMS vulnerable to cross-site scripting
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

There is a cross-site scripting vulnerability in file upload on the management system of baserCMS.

This is a vulnerability that needs to be addressed when the management system is used by an unspecified number of users.
If you are eligible, please update to the new version as soon as possible.

■ Target
baserCMS 4.5.0 and earlier versions

■ Vulnerability
Execution of malicious JavaScript code may alter the display of the page or leak cookie information.

■ Countermeasures
Update to the latest version of baserCMS

■ Acknowledgments
We would like to thank the reporter, Mr. Akagi Yusuke of NTT-ME, for disclosing this vulnerability information.

Please refer to the next page for details.
https://basercms.net/security/JVN_14134801