CVE-2023-43344

Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the SEO - Meta description parameter in the Pages Menu component.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:opensolution:quick_cms:6.7:*:*:*:*:*:*:*

History

30 Oct 2023, 15:33

Type Values Removed Values Added
References (MISC) https://github.com/sromanhu/CVE-2023-43344-Quick-CMS-Stored-XSS---SEO-Meta-description - (MISC) https://github.com/sromanhu/CVE-2023-43344-Quick-CMS-Stored-XSS---SEO-Meta-description - Exploit, Product, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Opensolution
Opensolution quick Cms
CWE CWE-79
CPE cpe:2.3:a:opensolution:quick_cms:6.7:*:*:*:*:*:*:*

19 Oct 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-19 22:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-43344

Mitre link : CVE-2023-43344

CVE.ORG link : CVE-2023-43344


JSON object : View

Products Affected

opensolution

  • quick_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')