GetSimple CMS 3.3.16 allows in parameter 'permalink' on the Settings page persistent Cross Site Scripting which is executed when you create and open a new page
References
Link Resource
http://get-simple.info Product
https://www.exploit-db.com/exploits/48850 Exploit Third Party Advisory VDB Entry
https://www.youtube.com/watch?v=8IMfD5KGt_U Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-10-01T13:50:19

Updated: 2020-10-01T13:50:18

Reserved: 2020-08-28T00:00:00


Link: CVE-2020-24861

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-10-01T14:15:15.287

Modified: 2020-10-08T14:25:53.350


Link: CVE-2020-24861

JSON object: View

cve-icon Redhat Information

No data.

CWE