Cross-site scripting vulnerability in baserCMS (baserCMS 4.1.0.1 and earlier versions, baserCMS 3.0.15 and earlier versions) allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2018-06-26T14:00:00

Updated: 2018-06-26T13:57:01

Reserved: 2017-11-27T00:00:00


Link: CVE-2018-0570

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-26T14:29:00.850

Modified: 2018-08-21T12:36:52.110


Link: CVE-2018-0570

JSON object: View

cve-icon Redhat Information

No data.

CWE