CVE-2023-43343

Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the Files - Description parameter in the Pages Menu component.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opensolution:quick_cms:6.7:*:*:*:*:*:*:*

History

07 Oct 2023, 02:50

Type Values Removed Values Added
First Time Opensolution
Opensolution quick Cms
CPE cpe:2.3:a:opensolution:quick_cms:6.7:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
References (MISC) https://github.com/sromanhu/Quick-CMS-Stored-XSS---Pages-Files - (MISC) https://github.com/sromanhu/Quick-CMS-Stored-XSS---Pages-Files - Exploit, Third Party Advisory
References (MISC) https://github.com/sromanhu/CVE-2023-43343-Quick-CMS-Stored-XSS---Pages-Files - (MISC) https://github.com/sromanhu/CVE-2023-43343-Quick-CMS-Stored-XSS---Pages-Files - Exploit, Third Party Advisory

05 Oct 2023, 23:14

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-05 22:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-43343

Mitre link : CVE-2023-43343

CVE.ORG link : CVE-2023-43343


JSON object : View

Products Affected

opensolution

  • quick_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')