GHSA-395x-wv32-44v5

Source
https://github.com/advisories/GHSA-395x-wv32-44v5
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/11/GHSA-395x-wv32-44v5/GHSA-395x-wv32-44v5.json
Aliases
Published
2022-11-28T22:14:48Z
Modified
2023-11-08T04:10:18.944985Z
Details

There is a cross-site scripting vulnerability on the management system of baserCMS.

This is a vulnerability that needs to be addressed when the management system is used by an unspecified number of users. If you are eligible, please update to the new version as soon as possible.

Target

baserCMS 4.7.1 and earlier versions.

Vulnerability

Execution of malicious JavaScript code may alter the display of the page or leak cookie information. - In Favorite registration (CVE-2022-39325) - In Permission Settings (CVE-2022-41994) - In User group management (CVE-2022-42486)

Countermeasures

Update to the latest version of baserCMS

Credits

  • Shogo Iyota@Mitsui Bussan Secure Directions, Inc.
  • YUYA KOTAKE@CARTA HOLDINGS, INC.
References

Affected packages

Packagist / baserproject/basercms

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.7.2

Database specific

{
    "last_known_affected_version_range": "<= 4.7.1"
}