Vulnerability CVE-2013-1420


Published: 2020-01-02

Description:
Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS before 3.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to backup-edit.php; (2) title or (3) menu parameter to edit.php; or (4) path or (5) returnid parameter to filebrowser.php in admin/. NOTE: the path parameter in admin/upload.php vector is already covered by CVE-2012-6621.

See advisories in our WLB2 database:
Topic
Author
Date
Low
GetSimple CMS 3.1.2 Cross Site Scripting
High-Tech Bridge...
02.05.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Get-simple -> Getsimple cms 

 References:
http://archives.neohapsis.com/archives/bugtraq/2013-05/0005.html
http://get-simple.info/changelog
https://www.htbridge.com/advisory/HTB23141

Copyright 2024, cxsecurity.com

 

Back to Top