GetSimple CMS 3.3.15 admin/theme-edit.php Persistent cross site scripting
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
4.4 | $0-$5k | 0.05 |
A vulnerability, which was classified as problematic, was found in GetSimple CMS 3.3.15 (Content Management System). This affects an unknown functionality of the file admin/theme-edit.php. The manipulation with an unknown input leads to a cross site scripting vulnerability (Persistent). CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:
GetSimple CMS v3.3.15 has Persistent Cross-Site Scripting (XSS) in admin/theme-edit.php.
The weakness was disclosed 09/15/2019. This vulnerability is uniquely identified as CVE-2019-16333 since 09/15/2019. It is possible to initiate the attack remotely. The successful exploitation needs a authentication. It demands that the victim is doing some kind of user interaction. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.
By approaching the search of inurl:admin/theme-edit.php it is possible to find vulnerable targets with Google Hacking.
There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.
Product
Type
Vendor
Name
Version
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB Vector: 🔍VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 4.4VulDB Meta Temp Score: 4.4
VulDB Base Score: 3.5
VulDB Temp Score: 3.5
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 5.4
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Name: PersistentClass: Cross site scripting / Persistent
CWE: CWE-79 / CWE-94 / CWE-74
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
Google Hack: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: no mitigation knownStatus: 🔍
0-Day Time: 🔍
Timeline
09/15/2019 🔍09/15/2019 🔍
09/16/2019 🔍
12/25/2023 🔍
Sources
Advisory: 1313Status: Not defined
CVE: CVE-2019-16333 (🔍)
Entry
Created: 09/16/2019 02:47 PMUpdated: 12/25/2023 09:24 AM
Changes: 09/16/2019 02:47 PM (36), 08/26/2020 12:06 PM (18), 12/25/2023 09:24 AM (4)
Complete: 🔍
Cache ID: 18:DAC:40
No comments yet. Languages: en.
Please log in to comment.