Vulnerabilities > GET Simple > Getsimple CMS > 3.3.15

DATE CVE VULNERABILITY TITLE RISK
2019-09-15 CVE-2019-16333 Cross-site Scripting vulnerability in Get-Simple Getsimple CMS 3.3.15
GetSimple CMS v3.3.15 has Persistent Cross-Site Scripting (XSS) in admin/theme-edit.php.
network
get-simple CWE-79
3.5
2019-05-22 CVE-2019-11231 Path Traversal vulnerability in Get-Simple Getsimple CMS
An issue was discovered in GetSimple CMS through 3.3.15.
network
low complexity
get-simple CWE-22
5.0
2018-11-21 CVE-2018-19421 Unrestricted Upload of File with Dangerous Type vulnerability in Get-Simple Getsimple CMS 3.3.15
In GetSimpleCMS 3.3.15, admin/upload.php blocks .html uploads but Internet Explorer render HTML elements in a .eml file, because of admin/upload-uploadify.php, and validate_safe_file in admin/inc/security_functions.php.
network
low complexity
get-simple CWE-434
4.0
2018-11-21 CVE-2018-19420 Unrestricted Upload of File with Dangerous Type vulnerability in Get-Simple Getsimple CMS 3.3.15
In GetSimpleCMS 3.3.15, admin/upload.php blocks .html uploads but there are several alternative cases in which HTML can be executed, such as a file with no extension or an unrecognized extension (e.g., the test or test.asdf filename), because of admin/upload-uploadify.php, and validate_safe_file in admin/inc/security_functions.php.
network
low complexity
get-simple CWE-434
4.0
2018-10-01 CVE-2018-17835 Cross-site Scripting vulnerability in Get-Simple Getsimple CMS 3.3.15
An issue was discovered in GetSimple CMS 3.3.15.
network
get-simple CWE-79
3.5