Description

A Cross Site Scripting (XSS) vulnerability in GetSimple CMS 3.3.16 exists when using Source Code Mode as a backend user to add articles via the /admin/edit.php page.

INFO

Published Date :

Jan. 8, 2024, 8:15 p.m.

Last Modified :

Jan. 12, 2024, 4:31 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2023-51246 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Get-simple getsimplecms
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-51246.

URL Resource
https://gist.github.com/NING0121/25498c5326c2590423b26ace38d2cf39 Third Party Advisory
https://github.com/NING0121/CVE/issues/1 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-51246 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-51246 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://gist.github.com/NING0121/25498c5326c2590423b26ace38d2cf39 No Types Assigned https://gist.github.com/NING0121/25498c5326c2590423b26ace38d2cf39 Third Party Advisory
    Changed Reference Type https://github.com/NING0121/CVE/issues/1 No Types Assigned https://github.com/NING0121/CVE/issues/1 Broken Link
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:get-simple:getsimplecms:3.3.16:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 08, 2024

    Action Type Old Value New Value
    Added Description A Cross Site Scripting (XSS) vulnerability in GetSimple CMS 3.3.16 exists when using Source Code Mode as a backend user to add articles via the /admin/edit.php page.
    Added Reference MITRE https://github.com/NING0121/CVE/issues/1 [No types assigned]
    Added Reference MITRE https://gist.github.com/NING0121/25498c5326c2590423b26ace38d2cf39 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-51246 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-51246 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.11852

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability