Vulnerabilities > Basercms > Basercms > 4.0.4

DATE CVE VULNERABILITY TITLE RISK
2017-08-29 CVE-2017-10842 SQL Injection vulnerability in Basercms
SQL injection vulnerability in the baserCMS 3.0.14 and earlier, 4.0.5 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
basercms CWE-89
7.5