CVE-2012-6430

Cross-site scripting (XSS) vulnerability in Open Solution Quick.Cms 5.0 and Quick.Cart 6.0, possibly as downloaded before December 19, 2012, allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to admin.php. NOTE: this might be a duplicate of CVE-2008-4140.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opensolution:quick_cart:6.0:*:*:*:*:*:*:*
cpe:2.3:a:opensolution:quick_cms:5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-24 16:43

Updated : 2023-12-10 11:31


NVD link : CVE-2012-6430

Mitre link : CVE-2012-6430

CVE.ORG link : CVE-2012-6430


JSON object : View

Products Affected

opensolution

  • quick_cms
  • quick_cart
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')