Vulnerabilities > Basercms > Basercms > 1.6.11.3

DATE CVE VULNERABILITY TITLE RISK
2021-03-26 CVE-2021-20683 Cross-site Scripting vulnerability in Basercms
Improper neutralization of JavaScript input in the blog article editing function of baserCMS versions prior to 4.4.5 allows remote authenticated attackers to inject an arbitrary script via unspecified vectors.
network
basercms CWE-79
3.5
2021-03-26 CVE-2021-20682 OS Command Injection vulnerability in Basercms
baserCMS versions prior to 4.4.5 allows a remote attacker with an administrative privilege to execute arbitrary OS commands via unspecified vectors.
network
low complexity
basercms CWE-78
critical
9.0
2021-03-26 CVE-2021-20681 Cross-site Scripting vulnerability in Basercms
Improper neutralization of JavaScript input in the page editing function of baserCMS versions prior to 4.4.5 allows remote authenticated attackers to inject an arbitrary script via unspecified vectors.
network
basercms CWE-79
3.5
2020-08-28 CVE-2020-15159 Cross-site Scripting vulnerability in Basercms
baserCMS 4.3.6 and earlier is affected by Cross Site Scripting (XSS) and Remote Code Execution (RCE).
network
high complexity
basercms CWE-79
4.6
2020-08-28 CVE-2020-15155 Cross-site Scripting vulnerability in Basercms
baserCMS 4.3.6 and earlier is affected by Cross Site Scripting (XSS) via arbitrary script execution.
network
high complexity
basercms CWE-79
2.1
2020-08-28 CVE-2020-15154 Cross-site Scripting vulnerability in Basercms
baserCMS 4.3.6 and earlier is affected by Cross Site Scripting (XSS) via arbitrary script execution.
network
high complexity
basercms CWE-79
2.1
2018-11-05 CVE-2018-18943 Cross-site Scripting vulnerability in Basercms
An issue was discovered in baserCMS before 4.1.4.
network
basercms CWE-79
3.5
2018-11-05 CVE-2018-18942 Unrestricted Upload of File with Dangerous Type vulnerability in Basercms
In baserCMS before 4.1.4, lib\Baser\Model\ThemeConfig.php allows remote attackers to execute arbitrary PHP code via the admin/theme_configs/form data[ThemeConfig][logo] parameter.
network
low complexity
basercms CWE-434
6.5
2017-05-12 CVE-2016-4879 Cross-Site Request Forgery (CSRF) vulnerability in Basercms and Mail
Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Mail version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
network
basercms CWE-352
6.8
2015-10-06 CVE-2015-5641 SQL Injection vulnerability in Basercms
SQL injection vulnerability in baserCMS before 3.0.8 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
basercms CWE-89
6.5