Vulnerabilities > GET Simple > Getsimple CMS

DATE CVE VULNERABILITY TITLE RISK
2015-01-20 CVE-2014-8790 XML external entity (XXE) vulnerability in admin/api.php in GetSimple CMS 3.1.1 through 3.3.x before 3.3.5 Beta 1, when in certain configurations, allows remote attackers to read arbitrary files via the data parameter.
network
low complexity
cagintranetworks get-simple
5.0
2014-05-14 CVE-2014-1603 Cross-Site Scripting vulnerability in Get-Simple Getsimple CMS 3.3.1
Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS 3.3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) param parameter to admin/load.php or (2) user, (3) email, or (4) name parameter in a Save Settings action to admin/settings.php.
network
get-simple CWE-79
4.3
2014-01-17 CVE-2013-7243 Cross-Site Scripting vulnerability in Get-Simple Getsimple CMS 3.1.2/3.2.3
Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS 3.1.2 and 3.2.3 allow remote attackers to inject arbitrary web script or HTML via the (1) post-menu field to edit.php or (2) Display name field to settings.php.
network
get-simple CWE-79
4.3
2014-01-16 CVE-2012-6621 Cross-Site Scripting vulnerability in Get-Simple Getsimple CMS
Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS 3.1, 3.1.2, 3.2.3, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) Email Address or (2) Custom Permalink Structure fields in admin/settings.php; (3) path parameter to admin/upload.php; (4) err parameter to admin/theme.php; (5) error parameter to admin/pages.php; or (6) success or (7) err parameter to admin/index.php.
network
get-simple CWE-79
4.3
2011-11-23 CVE-2010-5052 Cross-Site Scripting vulnerability in Get-Simple Getsimple CMS 2.01
Cross-site scripting (XSS) vulnerability in admin/components.php in GetSimple CMS 2.01 allows remote attackers to inject arbitrary web script or HTML via the val[] parameter.
network
get-simple CWE-79
4.3
2011-10-05 CVE-2010-4863 Cross-Site Scripting vulnerability in Get-Simple Getsimple CMS 2.01
Cross-site scripting (XSS) vulnerability in admin/changedata.php in GetSimple CMS 2.01 allows remote attackers to inject arbitrary web script or HTML via the post-title parameter.
network
get-simple CWE-79
4.3