Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1obXFqLWd2Mm0taHE1Nc4AA2uW

baserCMS Directory Traversal vulnerability in Form submission data management Feature

There is a Directory Traversal Vulnerability in Form submission data management Feature to baserCMS.

This is a vulnerability that needs to be addressed when the management system is used by an unspecified number of users.
If you are eligible, please update to the new version as soon as possible.

Target

baserCMS 4.7.8 and earlier versions

Vulnerability

There is a possibility that information on the server may be obtained by a user who is logged in to the management screen.

Countermeasures

Update to the latest version of baserCMS

Please refer to the following page to reference for more information.
https://basercms.net/security/JVN_45547161

Credits

Shiga Takuma@BroadBand Security, Inc

Permalink: https://github.com/advisories/GHSA-hmqj-gv2m-hq55
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1obXFqLWd2Mm0taHE1Nc4AA2uW
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: 6 months ago
Updated: 6 months ago


CVSS Score: 4.9
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

Identifiers: GHSA-hmqj-gv2m-hq55, CVE-2023-43648
References: Repository: https://github.com/baserproject/basercms
Blast Radius: 3.0

Affected Packages

packagist:baserproject/basercms
Dependent packages: 0
Dependent repositories: 4
Downloads: 38 total
Affected Version Ranges: < 4.8.0
Fixed in: 4.8.0
All affected versions: 0.0.1, 0.0.2, 0.0.3, 0.0.4, 0.0.5, 0.0.6, 0.0.7, 0.0.8, 1.0.0, 2.0.0, 3.0.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.0.9, 3.0.10, 3.0.11, 3.0.12, 3.0.13, 3.0.14, 3.0.15, 3.0.16, 3.0.17, 3.0.18, 3.0.19, 3.0.20, 3.0.21, 3.0.22, 3.0.23, 3.0.24, 3.0.25, 3.0.26, 4.0.0, 4.1.0, 4.2.0, 4.2.1, 4.2.2, 4.2.3, 4.2.4, 4.2.5, 4.4.8, 4.5.4
All unaffected versions: 4.8.1, 5.0.0, 5.0.1, 5.0.2, 5.0.3, 5.0.4, 5.0.5, 5.0.6, 5.0.7, 5.0.8, 5.0.9, 5.0.10, 5.0.11, 5.0.12, 5.0.13, 5.0.14, 5.0.15