Vulnerabilities (CVE)

Filtered by vendor Get-simple Subscribe
Filtered by product Getsimplecms
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-46042 1 Get-simple 1 Getsimplecms 2024-09-12 N/A 9.8 CRITICAL
An issue in GetSimpleCMS v.3.4.0a allows a remote attacker to execute arbitrary code via a crafted payload to the phpinfo().
CVE-2023-6188 1 Get-simple 1 Getsimplecms 2024-05-17 5.8 MEDIUM 9.8 CRITICAL
A vulnerability was found in GetSimpleCMS 3.3.16/3.4.0a. It has been rated as critical. This issue affects some unknown processing of the file /admin/theme-edit.php. The manipulation leads to code injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-245735.
CVE-2023-51246 1 Get-simple 1 Getsimplecms 2024-02-28 N/A 5.4 MEDIUM
A Cross Site Scripting (XSS) vulnerability in GetSimple CMS 3.3.16 exists when using Source Code Mode as a backend user to add articles via the /admin/edit.php page.
CVE-2023-46040 1 Get-simple 1 Getsimplecms 2024-02-28 N/A 5.4 MEDIUM
Cross Site Scripting vulnerability in GetSimpleCMS v.3.4.0a allows a remote attacker to execute arbitrary code via the a crafted payload to the components.php function.
CVE-2021-28977 1 Get-simple 1 Getsimplecms 2024-02-28 3.5 LOW 4.8 MEDIUM
Cross Site Scripting vulnerability in GetSimpleCMS 3.3.16 in admin/upload.php by adding comments or jpg and other file header information to the content of xla, pages, and gzip files,
CVE-2021-36601 1 Get-simple 1 Getsimplecms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
GetSimpleCMS 3.3.16 contains a cross-site Scripting (XSS) vulnerability, where Function TSL does not filter check settings.php Website URL: "siteURL" parameter.
CVE-2020-18659 1 Get-simple 1 Getsimplecms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting vulnerability in GetSimpleCMS <=3.3.15 via the (1) sitename, (2) username, and (3) email parameters to /admin/setup.php
CVE-2020-21353 1 Get-simple 1 Getsimplecms 2024-02-28 3.5 LOW 5.4 MEDIUM
A stored cross site scripting (XSS) vulnerability in /admin/snippets.php of GetSimple CMS 3.4.0a allows attackers to execute arbitrary web scripts or HTML via crafted payload in the Edit Snippets module.
CVE-2020-18658 1 Get-simple 1 Getsimplecms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scriptiong (XSS) vulnerability in GetSimpleCMS <=3.3.15 via the timezone parameter to settings.php.
CVE-2021-28976 1 Get-simple 1 Getsimplecms 2024-02-28 6.5 MEDIUM 7.2 HIGH
Remote Code Execution vulnerability in GetSimpleCMS before 3.3.16 in admin/upload.php via phar filess.
CVE-2020-18660 1 Get-simple 1 Getsimplecms 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
GetSimpleCMS <=3.3.15 has an open redirect in admin/changedata.php via the redirect function to the url parameter.
CVE-2020-20391 1 Get-simple 1 Getsimplecms 2024-02-28 3.5 LOW 5.4 MEDIUM
Cross Site Scripting vulnerability in GetSimpleCMS 3.4.0a in admin/snippets.php via (1) Add Snippet and (2) Save snippets.
CVE-2020-18657 1 Get-simple 1 Getsimplecms 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in GetSimpleCMS <= 3.3.15 in admin/changedata.php via the redirect_url parameter and the headers_sent function.
CVE-2020-20389 1 Get-simple 1 Getsimplecms 2024-02-28 3.5 LOW 4.8 MEDIUM
Cross Site Scripting (XSS) vulnerability in GetSimpleCMS 3.4.0a in admin/edit.php.
CVE-2020-18191 1 Get-simple 1 Getsimplecms 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
GetSimpleCMS-3.3.15 is affected by directory traversal. Remote attackers are able to delete arbitrary files via /GetSimpleCMS-3.3.15/admin/log.php