4.3
MEDIUM
CVE-2012-6621
GetSimple CMS Cross-Site Scripting Vulnerabilities
Description

Multiple cross-site scripting (XSS) vulnerabilities in GetSimple CMS 3.1, 3.1.2, 3.2.3, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) Email Address or (2) Custom Permalink Structure fields in admin/settings.php; (3) path parameter to admin/upload.php; (4) err parameter to admin/theme.php; (5) error parameter to admin/pages.php; or (6) success or (7) err parameter to admin/index.php.

INFO

Published Date :

Jan. 16, 2014, 9:55 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2012-6621 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Get-simple getsimple_cms

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-6621 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-6621 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:3.2.2:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:3.2.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:3.2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:3.2.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:3.2:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:3.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:3.1.2:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:3.1.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:3.1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:3.1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:3.1:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:3.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:3.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:2.03.1:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:2.03.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:2.03:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:2.03:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:2.01:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:2.01:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:2.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:1.71:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:1.71:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:1.25:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:1.25:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:1.7:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:1.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:1.6:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:1.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:1.5:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:1.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:1.4:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:1.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:1.3:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:1.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:1.2:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:1.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:1.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:*:*:*:*:*:*:*:* versions from (including) 3.2.3 OR *cpe:2.3:a:get-simple:getsimple_cms:*:*:*:*:*:*:*:* versions from (including) 3.2.3
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/75535 [No Types Assigned]
    Removed Reference http://xforce.iss.net/xforce/xfdb/75534 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/75535 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/75534 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 17, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-6621 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-6621 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} -0.00%

score

0.63379

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability