Filtered by vendor Get-simple Subscriptions
Total 41 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-6188 1 Get-simple 1 Getsimplecms 2024-05-17 9.8 Critical
A vulnerability was found in GetSimpleCMS 3.3.16/3.4.0a. It has been rated as critical. This issue affects some unknown processing of the file /admin/theme-edit.php. The manipulation leads to code injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-245735.
CVE-2018-17103 1 Get-simple 1 Getsimple Cms 2024-05-17 N/A
An issue was discovered in GetSimple CMS v3.3.13. There is a CSRF vulnerability that can change the administrator's password via admin/settings.php. NOTE: The vendor reported that the PoC was sending a value for the nonce parameter
CVE-2023-51246 1 Get-simple 1 Getsimplecms 2024-01-12 5.4 Medium
A Cross Site Scripting (XSS) vulnerability in GetSimple CMS 3.3.16 exists when using Source Code Mode as a backend user to add articles via the /admin/edit.php page.
CVE-2023-46040 1 Get-simple 1 Getsimplecms 2023-11-08 5.4 Medium
Cross Site Scripting vulnerability in GetSimpleCMS v.3.4.0a allows a remote attacker to execute arbitrary code via the a crafted payload to the components.php function.
CVE-2023-46042 1 Get-simple 1 Getsimplecms 2023-10-25 9.8 Critical
An issue in GetSimpleCMS v.3.4.0a allows a remote attacker to execute arbitrary code via a crafted payload to the phpinfo().
CVE-2022-41544 1 Get-simple 1 Getsimple Cms 2023-05-24 9.8 Critical
GetSimple CMS v3.3.16 was discovered to contain a remote code execution (RCE) vulnerability via the edited_file parameter in admin/theme-edit.php.
CVE-2020-23839 1 Get-simple 1 Getsimple Cms 2022-12-03 6.1 Medium
A Reflected Cross-Site Scripting (XSS) vulnerability in GetSimple CMS v3.3.16, in the admin/index.php login portal webpage, allows remote attackers to execute JavaScript code in the client's browser and harvest login credentials after a client clicks a link, enters credentials, and submits the login form.
CVE-2018-19421 1 Get-simple 1 Getsimple Cms 2022-10-03 N/A
In GetSimpleCMS 3.3.15, admin/upload.php blocks .html uploads but Internet Explorer render HTML elements in a .eml file, because of admin/upload-uploadify.php, and validate_safe_file in admin/inc/security_functions.php.
CVE-2018-19420 1 Get-simple 1 Getsimple Cms 2022-10-03 N/A
In GetSimpleCMS 3.3.15, admin/upload.php blocks .html uploads but there are several alternative cases in which HTML can be executed, such as a file with no extension or an unrecognized extension (e.g., the test or test.asdf filename), because of admin/upload-uploadify.php, and validate_safe_file in admin/inc/security_functions.php.
CVE-2015-5356 1 Get-simple 1 Getsimple Cms 2022-10-03 N/A
Cross-site scripting (XSS) vulnerability in admin/filebrowser.php in GetSimple CMS before 3.3.6 allows remote attackers to inject arbitrary web script or HTML via the func parameter.
CVE-2015-5355 1 Get-simple 1 Getsimple Cms 2022-10-03 N/A
Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS before 3.3.6 allow remote attackers to inject arbitrary web script or HTML via the (1) post-content or (2) post-title parameter to admin/edit.php.
CVE-2022-1503 1 Get-simple 1 Getsimple Cms 2022-05-05 5.4 Medium
A vulnerability, which was classified as problematic, has been found in GetSimple CMS. Affected by this issue is the file /admin/edit.php of the Content Module. The manipulation of the argument post-content with an input like <script>alert(1)</script> leads to cross site scripting. The attack may be launched remotely but requires authentication. Expoit details have been disclosed within the advisory.
CVE-2021-36601 1 Get-simple 1 Getsimplecms 2021-08-19 6.1 Medium
GetSimpleCMS 3.3.16 contains a cross-site Scripting (XSS) vulnerability, where Function TSL does not filter check settings.php Website URL: "siteURL" parameter.
CVE-2020-21353 1 Get-simple 1 Getsimplecms 2021-08-09 5.4 Medium
A stored cross site scripting (XSS) vulnerability in /admin/snippets.php of GetSimple CMS 3.4.0a allows attackers to execute arbitrary web scripts or HTML via crafted payload in the Edit Snippets module.
CVE-2021-28976 1 Get-simple 1 Getsimplecms 2021-06-28 7.2 High
Remote Code Execution vulnerability in GetSimpleCMS before 3.3.16 in admin/upload.php via phar filess.
CVE-2020-18660 1 Get-simple 1 Getsimplecms 2021-06-28 6.1 Medium
GetSimpleCMS <=3.3.15 has an open redirect in admin/changedata.php via the redirect function to the url parameter.
CVE-2020-18657 1 Get-simple 1 Getsimplecms 2021-06-28 6.1 Medium
Cross Site Scripting (XSS) vulnerability in GetSimpleCMS <= 3.3.15 in admin/changedata.php via the redirect_url parameter and the headers_sent function.
CVE-2020-18659 1 Get-simple 1 Getsimplecms 2021-06-25 6.1 Medium
Cross Site Scripting vulnerability in GetSimpleCMS <=3.3.15 via the (1) sitename, (2) username, and (3) email parameters to /admin/setup.php
CVE-2020-18658 1 Get-simple 1 Getsimplecms 2021-06-25 6.1 Medium
Cross Site Scriptiong (XSS) vulnerability in GetSimpleCMS <=3.3.15 via the timezone parameter to settings.php.
CVE-2020-20389 1 Get-simple 1 Getsimplecms 2021-06-25 4.8 Medium
Cross Site Scripting (XSS) vulnerability in GetSimpleCMS 3.4.0a in admin/edit.php.