Skip to content

Cross Site Scripting(XSS) Vulnerability in Latest Release 4.3.6 Site basic settings

Low severity GitHub Reviewed Published Aug 27, 2020 in baserproject/basercms • Updated Jan 9, 2023

Package

composer baserproject/basercms (Composer)

Affected versions

>= 4.0.0, <= 4.3.6

Patched versions

4.3.7

Description

baserCMS 4.3.6 and earlier is affected by Cross Site Scripting (XSS) via arbitrary script execution. Admin access is required to exploit this vulnerability. The affected components is toolbar.php. The issue is fixed in version 4.3.7.

References

@baserproject baserproject published to baserproject/basercms Aug 27, 2020
Reviewed Aug 28, 2020
Published to the GitHub Advisory Database Aug 28, 2020
Last updated Jan 9, 2023

Severity

Low

EPSS score

0.118%
(47th percentile)

Weaknesses

CVE ID

CVE-2020-15155

GHSA ID

GHSA-4r3m-j6x5-48m3

Source code

No known source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.