Lucene search

K

Get-simple. Security Vulnerabilities

cve
cve

CVE-2018-17103

An issue was discovered in GetSimple CMS v3.3.13. There is a CSRF vulnerability that can change the administrator's password via admin/settings.php. NOTE: The vendor reported that the PoC was sending a value for the nonce...

8.8CVSS

8.7AI Score

0.001EPSS

2018-09-16 09:29 PM
24
cve
cve

CVE-2023-6188

A vulnerability was found in GetSimpleCMS 3.3.16/3.4.0a. It has been rated as critical. This issue affects some unknown processing of the file /admin/theme-edit.php. The manipulation leads to code injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may....

9.8CVSS

9.7AI Score

0.002EPSS

2023-11-17 06:15 PM
61
cve
cve

CVE-2023-51246

A Cross Site Scripting (XSS) vulnerability in GetSimple CMS 3.3.16 exists when using Source Code Mode as a backend user to add articles via the /admin/edit.php...

5.4CVSS

5.3AI Score

0.0004EPSS

2024-01-08 08:15 PM
12
cve
cve

CVE-2023-46040

Cross Site Scripting vulnerability in GetSimpleCMS v.3.4.0a allows a remote attacker to execute arbitrary code via the a crafted payload to the components.php...

5.4CVSS

5.8AI Score

0.001EPSS

2023-10-31 02:15 AM
46
cve
cve

CVE-2023-46042

An issue in GetSimpleCMS v.3.4.0a allows a remote attacker to execute arbitrary code via a crafted payload to the...

9.8CVSS

9.4AI Score

0.004EPSS

2023-10-19 03:15 PM
28
cve
cve

CVE-2022-0355

Improper Removal of Sensitive Information Before Storage or Transfer in NPM simple-get prior to...

8.8CVSS

7.3AI Score

0.002EPSS

2022-01-26 04:15 AM
69
cve
cve

CVE-2022-41544

GetSimple CMS v3.3.16 was discovered to contain a remote code execution (RCE) vulnerability via the edited_file parameter in...

9.8CVSS

9.8AI Score

0.022EPSS

2022-10-18 03:15 PM
42
2
cve
cve

CVE-2020-23839

A Reflected Cross-Site Scripting (XSS) vulnerability in GetSimple CMS v3.3.16, in the admin/index.php login portal webpage, allows remote attackers to execute JavaScript code in the client's browser and harvest login credentials after a client clicks a link, enters credentials, and submits the...

6.1CVSS

6AI Score

0.005EPSS

2020-09-01 05:15 PM
61
cve
cve

CVE-2018-19421

In GetSimpleCMS 3.3.15, admin/upload.php blocks .html uploads but Internet Explorer render HTML elements in a .eml file, because of admin/upload-uploadify.php, and validate_safe_file in...

3.8CVSS

4.5AI Score

0.001EPSS

2022-10-03 04:21 PM
32
cve
cve

CVE-2018-19420

In GetSimpleCMS 3.3.15, admin/upload.php blocks .html uploads but there are several alternative cases in which HTML can be executed, such as a file with no extension or an unrecognized extension (e.g., the test or test.asdf filename), because of admin/upload-uploadify.php, and validate_safe_file...

3.8CVSS

4.4AI Score

0.001EPSS

2022-10-03 04:21 PM
29
cve
cve

CVE-2015-5356

Cross-site scripting (XSS) vulnerability in admin/filebrowser.php in GetSimple CMS before 3.3.6 allows remote attackers to inject arbitrary web script or HTML via the func...

5.9AI Score

0.001EPSS

2022-10-03 04:16 PM
21
cve
cve

CVE-2015-5355

Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS before 3.3.6 allow remote attackers to inject arbitrary web script or HTML via the (1) post-content or (2) post-title parameter to...

5.9AI Score

0.003EPSS

2022-10-03 04:16 PM
24
cve
cve

CVE-2022-1503

A vulnerability, which was classified as problematic, has been found in GetSimple CMS. Affected by this issue is the file /admin/edit.php of the Content Module. The manipulation of the argument post-content with an input like alert(1) leads to cross site scripting. The attack may be launched...

5.4CVSS

5.2AI Score

0.001EPSS

2022-04-27 08:15 AM
21
cve
cve

CVE-2021-36601

GetSimpleCMS 3.3.16 contains a cross-site Scripting (XSS) vulnerability, where Function TSL does not filter check settings.php Website URL: "siteURL"...

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-10 03:15 PM
22
cve
cve

CVE-2020-21353

A stored cross site scripting (XSS) vulnerability in /admin/snippets.php of GetSimple CMS 3.4.0a allows attackers to execute arbitrary web scripts or HTML via crafted payload in the Edit Snippets...

5.4CVSS

5.4AI Score

0.001EPSS

2021-08-06 11:15 PM
62
4
cve
cve

CVE-2020-18660

GetSimpleCMS <=3.3.15 has an open redirect in admin/changedata.php via the redirect function to the url...

6.1CVSS

6.5AI Score

0.001EPSS

2021-06-23 09:15 PM
46
5
cve
cve

CVE-2020-18659

Cross Site Scripting vulnerability in GetSimpleCMS <=3.3.15 via the (1) sitename, (2) username, and (3) email parameters to...

6.1CVSS

6.3AI Score

0.001EPSS

2021-06-23 07:15 PM
51
5
cve
cve

CVE-2020-18657

Cross Site Scripting (XSS) vulnerability in GetSimpleCMS <= 3.3.15 in admin/changedata.php via the redirect_url parameter and the headers_sent...

6.1CVSS

6.1AI Score

0.001EPSS

2021-06-23 07:15 PM
36
5
cve
cve

CVE-2020-18658

Cross Site Scriptiong (XSS) vulnerability in GetSimpleCMS <=3.3.15 via the timezone parameter to...

6.1CVSS

6.2AI Score

0.001EPSS

2021-06-23 07:15 PM
54
5
cve
cve

CVE-2020-20391

Cross Site Scripting vulnerability in GetSimpleCMS 3.4.0a in admin/snippets.php via (1) Add Snippet and (2) Save...

5.4CVSS

5.4AI Score

0.001EPSS

2021-06-23 03:15 PM
17
2
cve
cve

CVE-2020-20389

Cross Site Scripting (XSS) vulnerability in GetSimpleCMS 3.4.0a in...

4.8CVSS

5AI Score

0.001EPSS

2021-06-23 03:15 PM
21
2
cve
cve

CVE-2021-28976

Remote Code Execution vulnerability in GetSimpleCMS before 3.3.16 in admin/upload.php via phar...

7.2CVSS

7.4AI Score

0.003EPSS

2021-06-23 01:15 PM
20
4
cve
cve

CVE-2021-28977

Cross Site Scripting vulnerability in GetSimpleCMS 3.3.16 in admin/upload.php by adding comments or jpg and other file header information to the content of xla, pages, and gzip...

4.8CVSS

5.2AI Score

0.001EPSS

2021-06-23 01:15 PM
18
cve
cve

CVE-2020-18191

GetSimpleCMS-3.3.15 is affected by directory traversal. Remote attackers are able to delete arbitrary files via...

9.1CVSS

9.2AI Score

0.003EPSS

2020-10-02 02:15 PM
18
cve
cve

CVE-2020-24861

GetSimple CMS 3.3.16 allows in parameter 'permalink' on the Settings page persistent Cross Site Scripting which is executed when you create and open a new...

5.4CVSS

5.3AI Score

0.002EPSS

2020-10-01 02:15 PM
14
cve
cve

CVE-2013-1420

Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS before 3.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to backup-edit.php; (2) title or (3) menu parameter to edit.php; or (4) path or (5) returnid parameter to filebrowser.php in...

6.1CVSS

5.9AI Score

0.003EPSS

2020-01-02 09:15 PM
75
cve
cve

CVE-2019-16333

GetSimple CMS v3.3.15 has Persistent Cross-Site Scripting (XSS) in...

5.4CVSS

5.3AI Score

0.001EPSS

2019-09-15 10:15 PM
59
cve
cve

CVE-2019-11231

An issue was discovered in GetSimple CMS through 3.3.15. insufficient input sanitation in the theme-edit.php file allows upload of files with arbitrary content (PHP code, for example). This vulnerability is triggered by an authenticated user; however, authentication can be bypassed. According to...

9.8CVSS

9.6AI Score

0.491EPSS

2019-05-22 06:29 PM
82
cve
cve

CVE-2019-9915

GetSimpleCMS 3.3.13 has an Open Redirect via the admin/index.php redirect...

6.1CVSS

6.5AI Score

0.001EPSS

2019-03-22 12:29 AM
23
cve
cve

CVE-2018-19845

There is Stored XSS in GetSimple CMS 3.3.12 via the admin/edit.php "post-menu" parameter, a related issue to...

5.4CVSS

5.5AI Score

0.001EPSS

2018-12-31 03:29 PM
18
cve
cve

CVE-2018-17835

An issue was discovered in GetSimple CMS 3.3.15. An administrator can insert stored XSS via the admin/settings.php Custom Permalink Structure parameter, which injects the XSS payload into any page created at the admin/pages.php...

4.8CVSS

4.7AI Score

0.001EPSS

2018-10-01 08:29 AM
20
cve
cve

CVE-2018-16325

There is XSS in GetSimple CMS 3.4.0.9 via the admin/edit.php title...

6.1CVSS

5.5AI Score

0.001EPSS

2018-09-01 10:29 PM
22
cve
cve

CVE-2018-15843

GetSimple CMS 3.3.14 has XSS via the admin/edit.php "Add New Page"...

4.8CVSS

4.8AI Score

0.001EPSS

2018-08-25 09:29 PM
18
cve
cve

CVE-2018-9173

Cross-site scripting (XSS) vulnerability in admin/template/js/uploadify/uploadify.swf in GetSimple CMS 3.3.13 allows remote attackers to inject arbitrary web script or HTML, as demonstrated by the movieName...

6.1CVSS

5.9AI Score

0.001EPSS

2018-04-02 03:29 AM
34
cve
cve

CVE-2017-10673

admin/profile.php in GetSimple CMS 3.x has XSS in a name...

6.1CVSS

5.9AI Score

0.001EPSS

2017-06-29 08:29 AM
25
cve
cve

CVE-2014-8723

GetSimple CMS 3.3.4 allows remote attackers to obtain sensitive information via a direct request to (1) plugins/anonymous_data.php or (2) plugins/InnovationPlugin.php, which reveals the installation path in an error...

5.3CVSS

5.1AI Score

0.002EPSS

2017-03-17 02:59 PM
17
cve
cve

CVE-2014-8722

GetSimple CMS 3.3.4 allows remote attackers to obtain sensitive information via a direct request to (1) data/users/.xml, (2) backups/users/.xml.bak, (3) data/other/authorization.xml, or (4)...

7.5CVSS

7.2AI Score

0.141EPSS

2017-03-17 02:59 PM
62
cve
cve

CVE-2014-8790

XML external entity (XXE) vulnerability in admin/api.php in GetSimple CMS 3.1.1 through 3.3.x before 3.3.5 Beta 1, when in certain configurations, allows remote attackers to read arbitrary files via the data...

6.9AI Score

0.006EPSS

2015-01-20 03:59 PM
21
cve
cve

CVE-2014-1603

Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS 3.3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) param parameter to admin/load.php or (2) user, (3) email, or (4) name parameter in a Save Settings action to...

5.8AI Score

0.002EPSS

2014-05-14 07:55 PM
29
cve
cve

CVE-2013-7243

Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS 3.1.2 and 3.2.3 allow remote attackers to inject arbitrary web script or HTML via the (1) post-menu field to edit.php or (2) Display name field to settings.php. NOTE: The Custom Permalink Structure and Email Address fields are...

5.9AI Score

0.003EPSS

2014-01-17 03:18 PM
20
cve
cve

CVE-2012-6621

Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS 3.1, 3.1.2, 3.2.3, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) Email Address or (2) Custom Permalink Structure fields in admin/settings.php; (3) path parameter to admin/upload.php; (4)...

5.9AI Score

0.003EPSS

2014-01-16 09:55 PM
20
cve
cve

CVE-2010-5052

Cross-site scripting (XSS) vulnerability in admin/components.php in GetSimple CMS 2.01 allows remote attackers to inject arbitrary web script or HTML via the val[]...

5.8AI Score

0.002EPSS

2011-11-23 01:55 AM
25
cve
cve

CVE-2010-4863

Cross-site scripting (XSS) vulnerability in admin/changedata.php in GetSimple CMS 2.01 allows remote attackers to inject arbitrary web script or HTML via the post-title...

5.8AI Score

0.007EPSS

2011-10-05 10:55 AM
26