CVE-2009-4121

Multiple cross-site request forgery (CSRF) vulnerabilities in Quick.CMS 2.4 and Quick.CMS.Lite 2.4 allow remote attackers to hijack the authentication of the administrator for requests that (1) delete web pages via a p-delete action to admin.php, and possibly (2) delete products or (3) delete orders via unspecified vectors. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opensolution:quick.cms:2.4:*:*:*:*:*:*:*
cpe:2.3:a:opensolution:quick.cms.lite:2.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-12-01 02:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-4121

Mitre link : CVE-2009-4121

CVE.ORG link : CVE-2009-4121


JSON object : View

Products Affected

opensolution

  • quick.cms
  • quick.cms.lite
CWE
CWE-352

Cross-Site Request Forgery (CSRF)