Vulnerability CVE-2012-6621


Published: 2014-01-16   Modified: 2014-01-17

Description:
Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS 3.1, 3.1.2, 3.2.3, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) Email Address or (2) Custom Permalink Structure fields in admin/settings.php; (3) path parameter to admin/upload.php; (4) err parameter to admin/theme.php; (5) error parameter to admin/pages.php; or (6) success or (7) err parameter to admin/index.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Get-simple -> Getsimple cms 
Cagintranetworks -> Getsimple cms 

 References:
http://packetstormsecurity.com/files/124711
http://packetstormsecurity.org/files/112643/GetSimple-CMS-3.1-Cross-Site-Scripting.html
http://www.securityfocus.com/bid/53501
http://www.vulnerability-lab.com/get_content.php?id=521
https://exchange.xforce.ibmcloud.com/vulnerabilities/75534
https://exchange.xforce.ibmcloud.com/vulnerabilities/75535

Copyright 2024, cxsecurity.com

 

Back to Top