Vulnerabilites related to gpeasy - gpeasy_cms
Vulnerability from fkie_nvd
Published
2014-03-28 15:55
Modified
2025-04-12 10:46
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the NewSectionPrompt function in include/tool/editing_page.php in gpEasy CMS 3.5.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the section parameter in a new_section action to index.php.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97379DB4-29D7-4DD8-8AC5-8A4B88058146",
              "versionEndIncluding": "3.5.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DF2976A-EBAD-4A71-87C7-58E4311904F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.5:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "9F1BC763-BA60-40C2-AC3A-10C817FAE0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.5:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "4000B360-BE2E-429D-9CEC-C0886C679384",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.5:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "0C4F029B-CF0E-41B0-8588-249DF0006922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "71F277EE-C80A-4D9A-BDCB-3075864A762B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "DDC0182A-7D10-4ACF-B40D-716FF6967389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "142F2215-449B-4615-8897-CCC481E087B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "0BC43ECE-9746-449C-B8F6-6F1BD60E3203",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "3D4581F3-DDD1-45FC-A875-9D519FCB2D8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "D0C0AD75-8598-4216-8EE1-91BA2D186A5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "53E37F66-20A2-4FEC-8648-E9056AAA7774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8C70739-2A53-41E3-9198-72BEE9F2A0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50EEA808-5C4B-43FF-8D04-FDE01638FBB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D36E332-73A4-4459-8A26-96F0F0F127AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6E9E9A8-E0A3-4F89-B558-D8003BFB7406",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B98ED04-7971-467A-AD19-A225D49A47EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7B641E5-ABFA-4BA0-9554-965B0F71277E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E375D95F-4ABC-4988-A459-D41ADC834CF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B582211F-5481-4B70-858F-F569C376F504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF487385-1962-4820-BCEE-2148A02CB875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D4B221E-2877-4400-ABA3-1A271BDEAE89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C66DE2FB-3562-4986-BCE6-778B2CD4DDAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BAEFD16-38B7-44CB-87CC-9923F4DDE4C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39F2A95-16CA-4FAB-B2DC-4F4BE0C4E7DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F876E601-187A-4B06-B907-8111B179E49F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAECF75C-4B2C-472D-9DFB-32E397E50398",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "51382AB3-F26B-4279-8CF1-AC1E15938ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "423CF458-E40A-4AED-ACBA-1AA90BB4BE5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B4E0D8A-02F5-44D8-B2A4-75736EC271DE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the NewSectionPrompt function in include/tool/editing_page.php in gpEasy CMS 3.5.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the section parameter in a new_section action to index.php."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en la funci\u00f3n NewSectionPrompt en include/tool/editing_page.php en gpEasy CMS 3.5.2 y anteriores permite a atacantes remotos inyectar script Web o HTML arbitrarios a trav\u00e9s del par\u00e1metro section en una acci\u00f3n new_section hacia index.php."
    }
  ],
  "id": "CVE-2013-0807",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-03-28T15:55:08.483",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2013-01/0104.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/89536"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://packetstormsecurity.com/files/119805/gpEasy-3.5.2-Cross-Site-Scripting.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81472"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://github.com/oyejorge/gpEasy-CMS/commit/40f1b4a5749a621cd27c5ca39900dbcf8701969d"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "https://www.htbridge.com/advisory/HTB23137"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2013-01/0104.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/89536"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://packetstormsecurity.com/files/119805/gpEasy-3.5.2-Cross-Site-Scripting.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81472"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://github.com/oyejorge/gpEasy-CMS/commit/40f1b4a5749a621cd27c5ca39900dbcf8701969d"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://www.htbridge.com/advisory/HTB23137"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-05-25 14:30
Modified
2025-04-11 00:51
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in include/tool/editing_files.php in gpEasy CMS 1.6.2 allows remote authenticated users, with Edit privileges, to inject arbitrary web script or HTML via the gpcontent parameter to index.php. NOTE: some of these details are obtained from third party information.
Impacted products
Vendor Product Version
gpeasy gpeasy_cms 1.6.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8C70739-2A53-41E3-9198-72BEE9F2A0D1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in include/tool/editing_files.php in gpEasy CMS 1.6.2 allows remote authenticated users, with Edit privileges, to inject arbitrary web script or HTML via the gpcontent parameter to index.php.  NOTE: some of these details are obtained from third party information."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en include/tool/editing_files.php de gpEasy CMS v1.6.2. Permite a usuarios remotos autenticados, con privilegios de edici\u00f3n (Edit), inyectar codigo de script web o c\u00f3digo HTML de su elecci\u00f3n a trav\u00e9s del par\u00e1metro gpcontent de index.php.  NOTA: algunos de estos detalles han sido obtenidos de informaci\u00f3n procedente de terceras partes."
    }
  ],
  "id": "CVE-2010-2038",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-05-25T14:30:01.737",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://packetstormsecurity.org/1005-exploits/gpeasycms-xss.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/39643"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_gpeasy_cms.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/511388/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/40330"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://packetstormsecurity.org/1005-exploits/gpeasycms-xss.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/39643"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_gpeasy_cms.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/511388/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/40330"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-01-24 01:55
Modified
2025-04-11 00:51
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in index.php/Admin_Preferences in gpEasy CMS 2.3.3 allows remote attackers to inject arbitrary web script or HTML via the jsoncallback parameter.
Impacted products
Vendor Product Version
gpeasy gpeasy_cms 2.3.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF487385-1962-4820-BCEE-2148A02CB875",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in index.php/Admin_Preferences in gpEasy CMS 2.3.3 allows remote attackers to inject arbitrary web script or HTML via the jsoncallback parameter."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad XSS en index.php/Admin_Preferences en gpEasy CMS v2.3.3, permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s del par\u00e1metro \"jsoncallback\"."
    }
  ],
  "id": "CVE-2012-6513",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2013-01-24T01:55:05.177",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://hauntit.blogspot.com/2012/03/en-gpeasy-233-html-injection-xss.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/48994"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/53269"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://hauntit.blogspot.com/2012/03/en-gpeasy-233-html-injection-xss.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/48994"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/53269"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-05-25 14:30
Modified
2025-04-11 00:51
Severity ?
Summary
Cross-site request forgery (CSRF) vulnerability in gpEasy CMS 1.6.2, 1.6.1, and earlier allows remote attackers to hijack the authentication of administrators for requests that create new administrative users via an Admin_Users action to index.php. NOTE: some of these details are obtained from third party information.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E40423B4-2E9C-4E00-BA2E-26426BF3CAB3",
              "versionEndIncluding": "1.6.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DF2976A-EBAD-4A71-87C7-58E4311904F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.5:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "9F1BC763-BA60-40C2-AC3A-10C817FAE0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.5:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "4000B360-BE2E-429D-9CEC-C0886C679384",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.5:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "0C4F029B-CF0E-41B0-8588-249DF0006922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "71F277EE-C80A-4D9A-BDCB-3075864A762B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "DDC0182A-7D10-4ACF-B40D-716FF6967389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "142F2215-449B-4615-8897-CCC481E087B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "0BC43ECE-9746-449C-B8F6-6F1BD60E3203",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "3D4581F3-DDD1-45FC-A875-9D519FCB2D8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "D0C0AD75-8598-4216-8EE1-91BA2D186A5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "53E37F66-20A2-4FEC-8648-E9056AAA7774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gpeasy:gpeasy_cms:1.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "50EEA808-5C4B-43FF-8D04-FDE01638FBB5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site request forgery (CSRF) vulnerability in gpEasy CMS 1.6.2, 1.6.1, and earlier allows remote attackers to hijack the authentication of administrators for requests that create new administrative users via an Admin_Users action to index.php.  NOTE: some of these details are obtained from third party information."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidades de falsificaci\u00f3n de petici\u00f3n en sitios cruzados (CSRF) en gpEasy CMS v1.6.2, v1.6.1, y anteriores. Permite a atacantes remotos secuestrar (hijack) la autenticaci\u00f3n de administradores para peticiones que crean nuevos usuarios de administraci\u00f3n a trav\u00e9s de una acci\u00f3n Admin_Users a index.php. NOTA: algunos de estos detalles han sido obtenidos de informaci\u00f3n procedente de terceras partes."
    }
  ],
  "id": "CVE-2010-2039",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-05-25T14:30:01.783",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://packetstormsecurity.org/1004-exploits/gpeasy-xsrf.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/39643"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.exploit-db.com/exploits/12441"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/64130"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1030"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58214"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://packetstormsecurity.org/1004-exploits/gpeasy-xsrf.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/39643"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.exploit-db.com/exploits/12441"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/64130"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1030"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58214"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2010-2038 (GCVE-0-2010-2038)
Vulnerability from cvelistv5
Published
2010-05-25 14:00
Modified
2024-08-07 02:17
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in include/tool/editing_files.php in gpEasy CMS 1.6.2 allows remote authenticated users, with Edit privileges, to inject arbitrary web script or HTML via the gpcontent parameter to index.php. NOTE: some of these details are obtained from third party information.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:17:14.360Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.org/1005-exploits/gpeasycms-xss.txt"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_gpeasy_cms.html"
          },
          {
            "name": "20100520 XSS vulnerability in gpEasy CMS",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/511388/100/0/threaded"
          },
          {
            "name": "40330",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/40330"
          },
          {
            "name": "39643",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39643"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-05-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in include/tool/editing_files.php in gpEasy CMS 1.6.2 allows remote authenticated users, with Edit privileges, to inject arbitrary web script or HTML via the gpcontent parameter to index.php.  NOTE: some of these details are obtained from third party information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.org/1005-exploits/gpeasycms-xss.txt"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_gpeasy_cms.html"
        },
        {
          "name": "20100520 XSS vulnerability in gpEasy CMS",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/511388/100/0/threaded"
        },
        {
          "name": "40330",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/40330"
        },
        {
          "name": "39643",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39643"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2038",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in include/tool/editing_files.php in gpEasy CMS 1.6.2 allows remote authenticated users, with Edit privileges, to inject arbitrary web script or HTML via the gpcontent parameter to index.php.  NOTE: some of these details are obtained from third party information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://packetstormsecurity.org/1005-exploits/gpeasycms-xss.txt",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.org/1005-exploits/gpeasycms-xss.txt"
            },
            {
              "name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_gpeasy_cms.html",
              "refsource": "MISC",
              "url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_gpeasy_cms.html"
            },
            {
              "name": "20100520 XSS vulnerability in gpEasy CMS",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/511388/100/0/threaded"
            },
            {
              "name": "40330",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/40330"
            },
            {
              "name": "39643",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39643"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2038",
    "datePublished": "2010-05-25T14:00:00",
    "dateReserved": "2010-05-25T00:00:00",
    "dateUpdated": "2024-08-07T02:17:14.360Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-2039 (GCVE-0-2010-2039)
Vulnerability from cvelistv5
Published
2010-05-25 14:00
Modified
2024-08-07 02:17
Severity ?
CWE
  • n/a
Summary
Cross-site request forgery (CSRF) vulnerability in gpEasy CMS 1.6.2, 1.6.1, and earlier allows remote attackers to hijack the authentication of administrators for requests that create new administrative users via an Admin_Users action to index.php. NOTE: some of these details are obtained from third party information.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/58214vdb-entry, x_refsource_XF
http://www.vupen.com/english/advisories/2010/1030vdb-entry, x_refsource_VUPEN
http://packetstormsecurity.org/1004-exploits/gpeasy-xsrf.txtx_refsource_MISC
http://secunia.com/advisories/39643third-party-advisory, x_refsource_SECUNIA
http://www.exploit-db.com/exploits/12441exploit, x_refsource_EXPLOIT-DB
http://www.osvdb.org/64130vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:17:13.621Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "gpeasy-admin-interface-csrf(58214)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58214"
          },
          {
            "name": "ADV-2010-1030",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1030"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.org/1004-exploits/gpeasy-xsrf.txt"
          },
          {
            "name": "39643",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39643"
          },
          {
            "name": "12441",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/12441"
          },
          {
            "name": "64130",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/64130"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-04-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site request forgery (CSRF) vulnerability in gpEasy CMS 1.6.2, 1.6.1, and earlier allows remote attackers to hijack the authentication of administrators for requests that create new administrative users via an Admin_Users action to index.php.  NOTE: some of these details are obtained from third party information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "gpeasy-admin-interface-csrf(58214)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58214"
        },
        {
          "name": "ADV-2010-1030",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1030"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.org/1004-exploits/gpeasy-xsrf.txt"
        },
        {
          "name": "39643",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39643"
        },
        {
          "name": "12441",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "http://www.exploit-db.com/exploits/12441"
        },
        {
          "name": "64130",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/64130"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2039",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site request forgery (CSRF) vulnerability in gpEasy CMS 1.6.2, 1.6.1, and earlier allows remote attackers to hijack the authentication of administrators for requests that create new administrative users via an Admin_Users action to index.php.  NOTE: some of these details are obtained from third party information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "gpeasy-admin-interface-csrf(58214)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58214"
            },
            {
              "name": "ADV-2010-1030",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1030"
            },
            {
              "name": "http://packetstormsecurity.org/1004-exploits/gpeasy-xsrf.txt",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.org/1004-exploits/gpeasy-xsrf.txt"
            },
            {
              "name": "39643",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39643"
            },
            {
              "name": "12441",
              "refsource": "EXPLOIT-DB",
              "url": "http://www.exploit-db.com/exploits/12441"
            },
            {
              "name": "64130",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/64130"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2039",
    "datePublished": "2010-05-25T14:00:00",
    "dateReserved": "2010-05-25T00:00:00",
    "dateUpdated": "2024-08-07T02:17:13.621Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-0807 (GCVE-0-2013-0807)
Vulnerability from cvelistv5
Published
2014-03-28 15:00
Modified
2024-08-06 14:41
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in the NewSectionPrompt function in include/tool/editing_page.php in gpEasy CMS 3.5.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the section parameter in a new_section action to index.php.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:41:47.138Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "gpeasy-index-section-xss(81472)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81472"
          },
          {
            "name": "89536",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/89536"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.htbridge.com/advisory/HTB23137"
          },
          {
            "name": "20130123 Cross-Site Scripting (XSS) vulnerability in gpEasy",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2013-01/0104.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/oyejorge/gpEasy-CMS/commit/40f1b4a5749a621cd27c5ca39900dbcf8701969d"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/119805/gpEasy-3.5.2-Cross-Site-Scripting.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-01-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the NewSectionPrompt function in include/tool/editing_page.php in gpEasy CMS 3.5.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the section parameter in a new_section action to index.php."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "gpeasy-index-section-xss(81472)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81472"
        },
        {
          "name": "89536",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/89536"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.htbridge.com/advisory/HTB23137"
        },
        {
          "name": "20130123 Cross-Site Scripting (XSS) vulnerability in gpEasy",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2013-01/0104.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/oyejorge/gpEasy-CMS/commit/40f1b4a5749a621cd27c5ca39900dbcf8701969d"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/119805/gpEasy-3.5.2-Cross-Site-Scripting.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-0807",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the NewSectionPrompt function in include/tool/editing_page.php in gpEasy CMS 3.5.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the section parameter in a new_section action to index.php."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "gpeasy-index-section-xss(81472)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81472"
            },
            {
              "name": "89536",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/89536"
            },
            {
              "name": "https://www.htbridge.com/advisory/HTB23137",
              "refsource": "MISC",
              "url": "https://www.htbridge.com/advisory/HTB23137"
            },
            {
              "name": "20130123 Cross-Site Scripting (XSS) vulnerability in gpEasy",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2013-01/0104.html"
            },
            {
              "name": "https://github.com/oyejorge/gpEasy-CMS/commit/40f1b4a5749a621cd27c5ca39900dbcf8701969d",
              "refsource": "CONFIRM",
              "url": "https://github.com/oyejorge/gpEasy-CMS/commit/40f1b4a5749a621cd27c5ca39900dbcf8701969d"
            },
            {
              "name": "http://packetstormsecurity.com/files/119805/gpEasy-3.5.2-Cross-Site-Scripting.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/119805/gpEasy-3.5.2-Cross-Site-Scripting.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-0807",
    "datePublished": "2014-03-28T15:00:00",
    "dateReserved": "2013-01-05T00:00:00",
    "dateUpdated": "2024-08-06T14:41:47.138Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-6513 (GCVE-0-2012-6513)
Vulnerability from cvelistv5
Published
2013-01-24 01:00
Modified
2024-09-16 23:02
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in index.php/Admin_Preferences in gpEasy CMS 2.3.3 allows remote attackers to inject arbitrary web script or HTML via the jsoncallback parameter.
References
http://secunia.com/advisories/48994third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/53269vdb-entry, x_refsource_BID
http://hauntit.blogspot.com/2012/03/en-gpeasy-233-html-injection-xss.htmlx_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:28:39.818Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "48994",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48994"
          },
          {
            "name": "53269",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/53269"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://hauntit.blogspot.com/2012/03/en-gpeasy-233-html-injection-xss.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in index.php/Admin_Preferences in gpEasy CMS 2.3.3 allows remote attackers to inject arbitrary web script or HTML via the jsoncallback parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-01-24T01:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "48994",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48994"
        },
        {
          "name": "53269",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/53269"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://hauntit.blogspot.com/2012/03/en-gpeasy-233-html-injection-xss.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-6513",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in index.php/Admin_Preferences in gpEasy CMS 2.3.3 allows remote attackers to inject arbitrary web script or HTML via the jsoncallback parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "48994",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48994"
            },
            {
              "name": "53269",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/53269"
            },
            {
              "name": "http://hauntit.blogspot.com/2012/03/en-gpeasy-233-html-injection-xss.html",
              "refsource": "MISC",
              "url": "http://hauntit.blogspot.com/2012/03/en-gpeasy-233-html-injection-xss.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-6513",
    "datePublished": "2013-01-24T01:00:00Z",
    "dateReserved": "2013-01-23T00:00:00Z",
    "dateUpdated": "2024-09-16T23:02:05.669Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}