OS Command Injection Vulnerability in baserCMS Site Search Feature

OS Command Injection Vulnerability in baserCMS Site Search Feature

CVE-2023-51450 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

baserCMS is a website development framework. Prior to version 5.0.9, there is an OS Command Injection vulnerability in the site search feature of baserCMS. Version 5.0.9 contains a fix for this vulnerability.

Learn more about our Web App Pen Testing.