5.0
MEDIUM
CVE-2014-8790
GetSimple CMS XML External Entity (XXE) Injection
Description

XML external entity (XXE) vulnerability in admin/api.php in GetSimple CMS 3.1.1 through 3.3.x before 3.3.5 Beta 1, when in certain configurations, allows remote attackers to read arbitrary files via the data parameter.

INFO

Published Date :

Jan. 20, 2015, 3:59 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-8790 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Get-simple getsimple_cms
1 Cagintranetworks getsimple_cms
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8790 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8790 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.2:beta3:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:3.3.2:b3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.1:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:3.3.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:3.3.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:3.2.3:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:3.2.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:3.2.2:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:3.2.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:3.2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:3.2.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:3.2:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:3.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:3.1.2:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:3.1.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cagintranetworks:getsimple_cms:3.1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:get-simple:getsimple_cms:3.1.1:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Jan. 21, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/611.html" target="_blank">CWE-611: Improper Restriction of XML External Entity Reference ('XXE')</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:cagintranetworks:getsimple_cms:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:cagintranetworks:getsimple_cms:3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:cagintranetworks:getsimple_cms:3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cagintranetworks:getsimple_cms:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:cagintranetworks:getsimple_cms:3.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.1:*:*:*:*:*:*:* *cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.2:beta3:*:*:*:*:*:* *cpe:2.3:a:cagintranetworks:getsimple_cms:3.2:*:*:*:*:*:*:* *cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.3:*:*:*:*:*:*:* *cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.4:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Changed Reference Type http://karmainsecurity.com/KIS-2014-17 No Types Assigned http://karmainsecurity.com/KIS-2014-17 Exploit
    Changed Reference Type http://packetstormsecurity.com/files/129778/GetSimple-CMS-3.3.4-XML-External-Entity-Injection.html No Types Assigned http://packetstormsecurity.com/files/129778/GetSimple-CMS-3.3.4-XML-External-Entity-Injection.html Exploit
    Changed Reference Type http://seclists.org/fulldisclosure/2014/Dec/135 No Types Assigned http://seclists.org/fulldisclosure/2014/Dec/135 Exploit
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Jan. 21, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-8790 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-8790 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.58 }} -0.24%

score

0.77587

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability