CVE-2014-1603

Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS 3.3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) param parameter to admin/load.php or (2) user, (3) email, or (4) name parameter in a Save Settings action to admin/settings.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:get-simple:getsimple_cms:3.3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-05-14 19:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-1603

Mitre link : CVE-2014-1603

CVE.ORG link : CVE-2014-1603


JSON object : View

Products Affected

get-simple

  • getsimple_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')