Vulnerabilities > GET Simple > Getsimple CMS

DATE CVE VULNERABILITY TITLE RISK
2022-10-18 CVE-2022-41544 Unspecified vulnerability in Get-Simple Getsimple CMS 3.3.16
GetSimple CMS v3.3.16 was discovered to contain a remote code execution (RCE) vulnerability via the edited_file parameter in admin/theme-edit.php.
network
low complexity
get-simple
critical
9.8
2022-04-27 CVE-2022-1503 Cross-site Scripting vulnerability in Get-Simple Getsimple CMS
A vulnerability, which was classified as problematic, has been found in GetSimple CMS.
network
get-simple CWE-79
3.5
2020-10-01 CVE-2020-24861 Cross-site Scripting vulnerability in Get-Simple Getsimple CMS 3.3.16
GetSimple CMS 3.3.16 allows in parameter 'permalink' on the Settings page persistent Cross Site Scripting which is executed when you create and open a new page
network
get-simple CWE-79
3.5
2020-09-01 CVE-2020-23839 Cross-site Scripting vulnerability in Get-Simple Getsimple CMS 3.3.16
A Reflected Cross-Site Scripting (XSS) vulnerability in GetSimple CMS v3.3.16, in the admin/index.php login portal webpage, allows remote attackers to execute JavaScript code in the client's browser and harvest login credentials after a client clicks a link, enters credentials, and submits the login form.
network
low complexity
get-simple CWE-79
6.1
2020-01-02 CVE-2013-1420 Cross-site Scripting vulnerability in Get-Simple Getsimple CMS
Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS before 3.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to backup-edit.php; (2) title or (3) menu parameter to edit.php; or (4) path or (5) returnid parameter to filebrowser.php in admin/.
network
get-simple CWE-79
4.3
2019-09-15 CVE-2019-16333 Cross-site Scripting vulnerability in Get-Simple Getsimple CMS 3.3.15
GetSimple CMS v3.3.15 has Persistent Cross-Site Scripting (XSS) in admin/theme-edit.php.
network
get-simple CWE-79
3.5
2019-05-22 CVE-2019-11231 Path Traversal vulnerability in Get-Simple Getsimple CMS
An issue was discovered in GetSimple CMS through 3.3.15.
network
low complexity
get-simple CWE-22
5.0
2018-12-31 CVE-2018-19845 Cross-site Scripting vulnerability in Get-Simple Getsimple CMS 3.3.12
There is Stored XSS in GetSimple CMS 3.3.12 via the admin/edit.php "post-menu" parameter, a related issue to CVE-2018-16325.
network
get-simple CWE-79
3.5
2018-11-21 CVE-2018-19421 Unrestricted Upload of File with Dangerous Type vulnerability in Get-Simple Getsimple CMS 3.3.15
In GetSimpleCMS 3.3.15, admin/upload.php blocks .html uploads but Internet Explorer render HTML elements in a .eml file, because of admin/upload-uploadify.php, and validate_safe_file in admin/inc/security_functions.php.
network
low complexity
get-simple CWE-434
4.0
2018-11-21 CVE-2018-19420 Unrestricted Upload of File with Dangerous Type vulnerability in Get-Simple Getsimple CMS 3.3.15
In GetSimpleCMS 3.3.15, admin/upload.php blocks .html uploads but there are several alternative cases in which HTML can be executed, such as a file with no extension or an unrecognized extension (e.g., the test or test.asdf filename), because of admin/upload-uploadify.php, and validate_safe_file in admin/inc/security_functions.php.
network
low complexity
get-simple CWE-434
4.0