CVE-2018-18943

An issue was discovered in baserCMS before 4.1.4. In the Register New Category feature of the Upload menu, the category name can be used for XSS via the data[UploaderCategory][name] parameter to an admin/uploader/uploader_categories/edit URI.
References
Link Resource
https://basercms.net/release/4_1_4 Release Notes Vendor Advisory
http://sunu11.com/2018/10/31/baserCMS/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*

Information

Published : 2018-11-05 09:29

Updated : 2018-12-10 08:45


NVD link : CVE-2018-18943

Mitre link : CVE-2018-18943

Products Affected
No products.
CWE