CVE-2012-6049

Open Solution Quick.Cart 5.0 allows remote attackers to obtain sensitive information via (1) a long string or (2) invalid characters in a cookie, which reveals the installation path in an error message.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opensolution:quick.cart:5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-27 04:49

Updated : 2023-12-10 11:16


NVD link : CVE-2012-6049

Mitre link : CVE-2012-6049

CVE.ORG link : CVE-2012-6049


JSON object : View

Products Affected

opensolution

  • quick.cart
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor