CVE-2017-10673
Detail
Modified
This vulnerability has been modified since it was last analyzed by the NVD. It is awaiting reanalysis which may result in further changes to the information provided.
Description
admin/profile.php in GetSimple CMS 3.x has XSS in a name field.
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS 2.0 Severity and Vector Strings:
Vector:
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to nvd@nist.gov .
Weakness Enumeration
CWE-ID
CWE Name
Source
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
NIST
Change History
16 change records found show
changes
CVE Modified by CVE 11/20/2024 10:06:16 PM
Action
Type
Old Value
New Value
Added
Reference
https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1234
CVE Modified by MITRE 5/14/2024 12:14:12 AM
Action
Type
Old Value
New Value
Reanalysis by NIST 12/12/2019 8:19:51 AM
Action
Type
Old Value
New Value
Added
CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Removed
CVSS V3
NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Changed
CPE Configuration
Record truncated, showing 500 of 1470 characters.
View Entire Change Record
OR
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.3:*:*:*:*:*:*:*
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.4:*:*:*:*:*:*:*
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.5:*:*:*:*:*:*:*
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.6:*:*:*:*:*:*:*
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.7:*:*:*:*:*:*:*
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.8:*:*:*:*:*:*:*
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.9:*:*:*:*:*:*:*
*cpe:2.3:a:cagintranetw
Record truncated, showing 500 of 729 characters.
View Entire Change Record
OR
*cpe:2.3:a:get-simple:getsimple_cms:3.0:*:*:*:*:*:*:*
*cpe:2.3:a:get-simple:getsimple_cms:3.1:*:*:*:*:*:*:*
*cpe:2.3:a:get-simple:getsimple_cms:3.1.1:*:*:*:*:*:*:*
*cpe:2.3:a:get-simple:getsimple_cms:3.1.2:*:*:*:*:*:*:*
*cpe:2.3:a:get-simple:getsimple_cms:3.2:*:*:*:*:*:*:*
*cpe:2.3:a:get-simple:getsimple_cms:3.2.1:*:*:*:*:*:*:*
*cpe:2.3:a:get-simple:getsimple_cms:3.2.2:*:*:*:*:*:*:*
*cpe:2.3:a:get-simple:getsimple_cms:3.2.3:*:*:*:*:*:*:*
*cpe:2.3:a
CPE Deprecation Remap by NIST 10/30/2018 12:27:47 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.0:*:*:*:*:*:*:*
OR
*cpe:2.3:a:get-simple:getsimple_cms:3.0:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 10/30/2018 12:27:47 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.1:*:*:*:*:*:*:*
OR
*cpe:2.3:a:get-simple:getsimple_cms:3.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 10/30/2018 12:27:48 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.1.1:*:*:*:*:*:*:*
OR
*cpe:2.3:a:get-simple:getsimple_cms:3.1.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 10/30/2018 12:27:48 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.1.2:*:*:*:*:*:*:*
OR
*cpe:2.3:a:get-simple:getsimple_cms:3.1.2:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 10/30/2018 12:27:48 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.2:*:*:*:*:*:*:*
OR
*cpe:2.3:a:get-simple:getsimple_cms:3.2:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 10/30/2018 12:27:48 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.2.1:*:*:*:*:*:*:*
OR
*cpe:2.3:a:get-simple:getsimple_cms:3.2.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 10/30/2018 12:27:48 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.2.2:*:*:*:*:*:*:*
OR
*cpe:2.3:a:get-simple:getsimple_cms:3.2.2:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 10/30/2018 12:27:48 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.2.3:*:*:*:*:*:*:*
OR
*cpe:2.3:a:get-simple:getsimple_cms:3.2.3:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 10/30/2018 12:27:48 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.0:*:*:*:*:*:*:*
OR
*cpe:2.3:a:get-simple:getsimple_cms:3.3.0:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 10/30/2018 12:27:48 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.1:*:*:*:*:*:*:*
OR
*cpe:2.3:a:get-simple:getsimple_cms:3.3.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 10/30/2018 12:27:48 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.2:beta3:*:*:*:*:*:*
OR
*cpe:2.3:a:get-simple:getsimple_cms:3.3.2:b3:*:*:*:*:*:*
CPE Deprecation Remap by NIST 10/30/2018 12:27:48 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.3.2:*:*:*:*:*:*:*
OR
*cpe:2.3:a:get-simple:getsimple_cms:3.3.2:*:*:*:*:*:*:*
Initial Analysis by NIST 7/03/2017 9:03:41 AM
Action
Type
Old Value
New Value
Added
CVSS V3
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Added
CVSS V2
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
Added
CWE
CWE-79
Added
CPE Configuration
Record truncated, showing 500 of 1545 characters.
View Entire Change Record
OR
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.0:*:*:*:*:*:*:*
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.1:*:*:*:*:*:*:*
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.1.1:*:*:*:*:*:*:*
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.1.2:*:*:*:*:*:*:*
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.2:*:*:*:*:*:*:*
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.2.1:*:*:*:*:*:*:*
*cpe:2.3:a:cagintranetworks:getsimple_cms:3.2.2:*:*:*:*:*:*:*
*cpe:2.3:a:cagintranetworks:g
Changed
Reference Type
https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1234 No Types Assigned
https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1234 Patch, Third Party Advisory
Quick Info
CVE Dictionary Entry: CVE-2017-10673 NVD
Published Date: 06/29/2017 NVD
Last Modified: 11/20/2024
Source: MITRE