Vulnerabilities (CVE)

Filtered by vendor Get-simple Subscribe
Filtered by product Getsimple Cms
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-17103 1 Get-simple 1 Getsimple Cms 2024-05-17 6.8 MEDIUM 8.8 HIGH
An issue was discovered in GetSimple CMS v3.3.13. There is a CSRF vulnerability that can change the administrator's password via admin/settings.php. NOTE: The vendor reported that the PoC was sending a value for the nonce parameter
CVE-2022-41544 1 Get-simple 1 Getsimple Cms 2023-12-10 N/A 9.8 CRITICAL
GetSimple CMS v3.3.16 was discovered to contain a remote code execution (RCE) vulnerability via the edited_file parameter in admin/theme-edit.php.
CVE-2022-1503 1 Get-simple 1 Getsimple Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
A vulnerability, which was classified as problematic, has been found in GetSimple CMS. Affected by this issue is the file /admin/edit.php of the Content Module. The manipulation of the argument post-content with an input like <script>alert(1)</script> leads to cross site scripting. The attack may be launched remotely but requires authentication. Expoit details have been disclosed within the advisory.
CVE-2020-24861 1 Get-simple 1 Getsimple Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
GetSimple CMS 3.3.16 allows in parameter 'permalink' on the Settings page persistent Cross Site Scripting which is executed when you create and open a new page
CVE-2020-23839 1 Get-simple 1 Getsimple Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Reflected Cross-Site Scripting (XSS) vulnerability in GetSimple CMS v3.3.16, in the admin/index.php login portal webpage, allows remote attackers to execute JavaScript code in the client's browser and harvest login credentials after a client clicks a link, enters credentials, and submits the login form.
CVE-2013-1420 1 Get-simple 1 Getsimple Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS before 3.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to backup-edit.php; (2) title or (3) menu parameter to edit.php; or (4) path or (5) returnid parameter to filebrowser.php in admin/. NOTE: the path parameter in admin/upload.php vector is already covered by CVE-2012-6621.
CVE-2019-16333 1 Get-simple 1 Getsimple Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
GetSimple CMS v3.3.15 has Persistent Cross-Site Scripting (XSS) in admin/theme-edit.php.
CVE-2019-11231 1 Get-simple 1 Getsimple Cms 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered in GetSimple CMS through 3.3.15. insufficient input sanitation in the theme-edit.php file allows upload of files with arbitrary content (PHP code, for example). This vulnerability is triggered by an authenticated user; however, authentication can be bypassed. According to the official documentation for installation step 10, an admin is required to upload all the files, including the .htaccess files, and run a health check. However, what is overlooked is that the Apache HTTP Server by default no longer enables the AllowOverride directive, leading to data/users/admin.xml password exposure. The passwords are hashed but this can be bypassed by starting with the data/other/authorization.xml API key. This allows one to target the session state, since they decided to roll their own implementation. The cookie_name is crafted information that can be leaked from the frontend (site name and version). If a someone leaks the API key and the admin username, then they can bypass authentication. To do so, they need to supply a cookie based on an SHA-1 computation of this known information. The vulnerability exists in the admin/theme-edit.php file. This file checks for forms submissions via POST requests, and for the csrf nonce. If the nonce sent is correct, then the file provided by the user is uploaded. There is a path traversal allowing write access outside the jailed themes directory root. Exploiting the traversal is not necessary because the .htaccess file is ignored. A contributing factor is that there isn't another check on the extension before saving the file, with the assumption that the parameter content is safe. This allows the creation of web accessible and executable files with arbitrary content.
CVE-2018-19421 1 Get-simple 1 Getsimple Cms 2023-12-10 4.0 MEDIUM 3.8 LOW
In GetSimpleCMS 3.3.15, admin/upload.php blocks .html uploads but Internet Explorer render HTML elements in a .eml file, because of admin/upload-uploadify.php, and validate_safe_file in admin/inc/security_functions.php.
CVE-2018-17835 1 Get-simple 1 Getsimple Cms 2023-12-10 3.5 LOW 4.8 MEDIUM
An issue was discovered in GetSimple CMS 3.3.15. An administrator can insert stored XSS via the admin/settings.php Custom Permalink Structure parameter, which injects the XSS payload into any page created at the admin/pages.php URI.
CVE-2018-19845 1 Get-simple 1 Getsimple Cms 2023-12-10 3.5 LOW 5.4 MEDIUM
There is Stored XSS in GetSimple CMS 3.3.12 via the admin/edit.php "post-menu" parameter, a related issue to CVE-2018-16325.
CVE-2018-16325 1 Get-simple 1 Getsimple Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
There is XSS in GetSimple CMS 3.4.0.9 via the admin/edit.php title field.
CVE-2018-15843 1 Get-simple 1 Getsimple Cms 2023-12-10 3.5 LOW 4.8 MEDIUM
GetSimple CMS 3.3.14 has XSS via the admin/edit.php "Add New Page" field.
CVE-2018-19420 1 Get-simple 1 Getsimple Cms 2023-12-10 4.0 MEDIUM 3.8 LOW
In GetSimpleCMS 3.3.15, admin/upload.php blocks .html uploads but there are several alternative cases in which HTML can be executed, such as a file with no extension or an unrecognized extension (e.g., the test or test.asdf filename), because of admin/upload-uploadify.php, and validate_safe_file in admin/inc/security_functions.php.
CVE-2018-9173 1 Get-simple 1 Getsimple Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in admin/template/js/uploadify/uploadify.swf in GetSimple CMS 3.3.13 allows remote attackers to inject arbitrary web script or HTML, as demonstrated by the movieName parameter.
CVE-2017-10673 1 Get-simple 1 Getsimple Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
admin/profile.php in GetSimple CMS 3.x has XSS in a name field.
CVE-2014-8722 1 Get-simple 1 Getsimple Cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
GetSimple CMS 3.3.4 allows remote attackers to obtain sensitive information via a direct request to (1) data/users/<username>.xml, (2) backups/users/<username>.xml.bak, (3) data/other/authorization.xml, or (4) data/other/appid.xml.
CVE-2014-8723 1 Get-simple 1 Getsimple Cms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
GetSimple CMS 3.3.4 allows remote attackers to obtain sensitive information via a direct request to (1) plugins/anonymous_data.php or (2) plugins/InnovationPlugin.php, which reveals the installation path in an error message.
CVE-2015-5356 1 Get-simple 1 Getsimple Cms 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in admin/filebrowser.php in GetSimple CMS before 3.3.6 allows remote attackers to inject arbitrary web script or HTML via the func parameter.
CVE-2015-5355 1 Get-simple 1 Getsimple Cms 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS before 3.3.6 allow remote attackers to inject arbitrary web script or HTML via the (1) post-content or (2) post-title parameter to admin/edit.php.