CVE-2021-28977

CVSS V2 Low 3.5 CVSS V3 Medium 4.8
Description
Cross Site Scripting vulnerability in GetSimpleCMS 3.3.16 in admin/upload.php by adding comments or jpg and other file header information to the content of xla, pages, and gzip files,
Overview
  • CVE ID
  • CVE-2021-28977
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-06-23T13:15:08
  • Last Modified Date
  • 2021-06-25T18:23:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:get-simple:getsimplecms:*:*:*:*:*:*:*:* 1 OR 3.3.15
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.8
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.7
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1336 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:09:48 Added to TrackCVE
2022-12-05 04:52:24 2021-06-23T13:15Z 2021-06-23T13:15:08 CVE Published Date updated
2022-12-05 04:52:24 2021-06-25T18:23:17 CVE Modified Date updated
2022-12-05 04:52:24 Analyzed Vulnerability Status updated