Vulnerability CVE-2014-1603


Published: 2014-05-14   Modified: 2014-05-15

Description:
Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS 3.3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) param parameter to admin/load.php or (2) user, (3) email, or (4) name parameter in a Save Settings action to admin/settings.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
GetSimple CMS 3.3.1 Cross Site Scripting
Pedro Ribeiro
14.05.2014
Low
GetSimple CMS 3.3.1 Cross-Site Scripting
Agile
26.01.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Get-simple -> Getsimple cms 
Cagintranetworks -> Getsimple cms 

 References:
http://seclists.org/fulldisclosure/2014/May/53
http://www.securityfocus.com/bid/67337
https://raw.githubusercontent.com/pedrib/PoC/master/getsimplecms-3.3.1.txt

Copyright 2024, cxsecurity.com

 

Back to Top