Home

Description

CMSimple 5.4 contains an authenticated remote code execution vulnerability that allows logged-in attackers to inject malicious PHP code into template files. Attackers can exploit the template editing functionality by crafting a reverse shell payload and saving it through the template editing endpoint with a valid CSRF token.

PUBLISHED Reserved 2025-12-23 | Published 2025-12-23 | Updated 2025-12-23 | Assigner VulnCheck




HIGH: 8.6CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
HIGH: 8.8CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Problem types

Improper Control of Generation of Code ('Code Injection')

Product status

5.4
affected

Credits

pussycat0x finder

References

www.exploit-db.com/exploits/50356 (ExploitDB-50356) exploit

www.cmsimple.org/ (Official CMSimple Homepage) product

www.vulncheck.com/...ote-code-execution-via-template-editing (VulnCheck Advisory: CMSimple 5.4 Authenticated Remote Code Execution via Template Editing) third-party-advisory

cve.org (CVE-2021-47735)

nvd.nist.gov (CVE-2021-47735)

Download JSON

Data based on CVE®. Copyright © 1999-2025, The MITRE Corporation. All rights reserved.