Improper neutralization of JavaScript input in the page editing function of baserCMS versions prior to 4.4.5 allows remote authenticated attackers to inject an arbitrary script via unspecified vectors.
References
Link Resource
https://basercms.net/security/JVN64869876 Patch Vendor Advisory
https://jvn.jp/en/jp/JVN64869876/index.html Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2021-03-26T08:50:27

Updated: 2021-03-26T08:50:27

Reserved: 2020-12-17T00:00:00


Link: CVE-2021-20681

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-03-26T09:15:12.043

Modified: 2021-03-29T16:03:08.007


Link: CVE-2021-20681

JSON object: View

cve-icon Redhat Information

No data.

CWE