Cross-site scripting in GetSimple CMS



Published: 2014-01-16 | Updated: 2020-08-10
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2012-6621
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
GetSimple CMS
Web applications / CMS

Vendor GetSimple CMS

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU42146

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2012-6621

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in GetSimple CMS 3.1, 3.1.2, 3.2.3, and earlier when processing the (1) Email Address or (2) Custom Permalink Structure fields in admin/settings.php; (3) path parameter to admin/upload.php; (4) err parameter to admin/theme.php; (5) error parameter to admin/pages.php; or (6) success or (7) err parameter to admin/index.php. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

GetSimple CMS: 1.0 - 3.2.2

External links

http://packetstormsecurity.com/files/124711
http://packetstormsecurity.org/files/112643/GetSimple-CMS-3.1-Cross-Site-Scripting.html
http://secunia.com/advisories/49137
http://www.securityfocus.com/bid/53501
http://www.vulnerability-lab.com/get_content.php?id=521
http://exchange.xforce.ibmcloud.com/vulnerabilities/75534
http://exchange.xforce.ibmcloud.com/vulnerabilities/75535


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###