[Japanese]

JVNDB-2011-000065

BaserCMS vulnerable to cross-site scripting

Overview

BaserCMS contains a cross-site scripting vulnerability.

BaserCMS is an open-source Contents Management System (CMS). BaserCMS contains a cross-site scripting vulnerability.

Masako Ohno reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


baserCMS Users Community
  • baserCMS 1.6.13.1 and earlier

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Update the software]
Update to the latest version according to the information provided by the developer.

[Apply a patch]
Apply the appropriate patch according to the information provided by the developer.
Vendor Information

baserCMS Users Community
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2011-2673
References

  1. JVN : JVN#09789751
  2. National Vulnerability Database (NVD) : CVE-2011-2673
Revision History

  • [2011/09/30]
      Web page published