Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS before 3.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to backup-edit.php; (2) title or (3) menu parameter to edit.php; or (4) path or (5) returnid parameter to filebrowser.php in admin/. NOTE: the path parameter in admin/upload.php vector is already covered by CVE-2012-6621.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-02T20:21:27

Updated: 2020-01-02T20:21:27

Reserved: 2013-01-25T00:00:00


Link: CVE-2013-1420

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-02T21:15:12.607

Modified: 2020-01-13T18:44:18.263


Link: CVE-2013-1420

JSON object: View

cve-icon Redhat Information

No data.

CWE