Vulnerabilities > Basercms > Basercms > 3.0.8

DATE CVE VULNERABILITY TITLE RISK
2018-06-26 CVE-2018-0573 Improper Privilege Management vulnerability in Basercms
baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote attackers to bypass access restriction for a content to view a file which is uploaded by a site user via unspecified vectors.
network
low complexity
basercms CWE-269
5.0
2018-06-26 CVE-2018-0572 Unspecified vulnerability in Basercms
baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote authenticated attackers to bypass access restriction to view or alter a restricted content via unspecified vectors.
network
low complexity
basercms
5.5
2018-06-26 CVE-2018-0571 Unrestricted Upload of File with Dangerous Type vulnerability in Basercms
baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote attackers with a site operator privilege to upload arbitrary files.
network
low complexity
basercms CWE-434
4.0
2018-06-26 CVE-2018-0570 Cross-site Scripting vulnerability in Basercms
Cross-site scripting vulnerability in baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
network
basercms CWE-79
3.5
2018-06-26 CVE-2018-0569 OS Command Injection vulnerability in Basercms
baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote authenticated attackers to execute arbitrary OS commands via unspecified vectors.
network
low complexity
basercms CWE-78
6.5
2017-08-29 CVE-2017-10844 Code Injection vulnerability in Basercms
baserCMS 3.0.14 and earlier, 4.0.5 and earlier allows an attacker to execute arbitrary PHP code on the server via unspecified vectors.
network
low complexity
basercms CWE-94
6.5
2017-08-29 CVE-2017-10843 Unspecified vulnerability in Basercms
baserCMS version 3.0.14 and earlier, 4.0.5 and earlier allows remote attackers to delete arbitrary files via unspecified vectors when the "File" field is being used in the mail form.
network
low complexity
basercms
6.4
2017-08-29 CVE-2017-10842 SQL Injection vulnerability in Basercms
SQL injection vulnerability in the baserCMS 3.0.14 and earlier, 4.0.5 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
basercms CWE-89
7.5
2017-05-12 CVE-2016-4879 Cross-Site Request Forgery (CSRF) vulnerability in Basercms and Mail
Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Mail version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
network
basercms CWE-352
6.8
2016-02-19 CVE-2015-7769 OS Command Injection vulnerability in Basercms
baserCMS 3.0.2 through 3.0.8 allows remote authenticated users to execute arbitrary OS commands via unspecified vectors.
network
low complexity
basercms CWE-78
6.5