CVE-2020-35754

OpenSolution Quick.CMS < 6.7 and Quick.Cart < 6.7 allow an authenticated user to perform code injection (and consequently Remote Code Execution) via the input fields of the Language tab.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opensolution:quick.cart:*:*:*:*:*:*:*:*
cpe:2.3:a:opensolution:quick.cms:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:22

Type Values Removed Values Added
References
  • {'url': 'https://opensolution.org/security-fix-for-cart-and-cms!-en-1136.html', 'name': 'https://opensolution.org/security-fix-for-cart-and-cms!-en-1136.html', 'tags': ['Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () https://opensolution.org/security-fix-for-cart-and-cms%21-en-1136.html -
CWE CWE-74 CWE-94

03 Feb 2021, 16:04

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/161189/Quick.CMS-6.7-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/161189/Quick.CMS-6.7-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://opensolution.org/cms-system-quick-cms.html - (MISC) https://opensolution.org/cms-system-quick-cms.html - Product
References (CONFIRM) https://opensolution.org/security-fix-for-cart-and-cms!-en-1136.html - (CONFIRM) https://opensolution.org/security-fix-for-cart-and-cms!-en-1136.html - Vendor Advisory
References (MISC) https://secator.pl/index.php/2021/01/28/cve-2020-35754-authenticated-rce-in-quick-cms-and-quick-cart/ - (MISC) https://secator.pl/index.php/2021/01/28/cve-2020-35754-authenticated-rce-in-quick-cms-and-quick-cart/ - Exploit, Third Party Advisory
CPE cpe:2.3:a:opensolution:quick.cart:*:*:*:*:*:*:*:*
cpe:2.3:a:opensolution:quick.cms:*:*:*:*:*:*:*:*
CWE CWE-74
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 7.2

29 Jan 2021, 15:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/161189/Quick.CMS-6.7-Remote-Code-Execution.html -

28 Jan 2021, 20:26

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-28 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-35754

Mitre link : CVE-2020-35754

CVE.ORG link : CVE-2020-35754


JSON object : View

Products Affected

opensolution

  • quick.cart
  • quick.cms
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')