CVE-2023-43346

Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the Backend - Dashboard parameter in the Languages Menu component.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opensolution:quick_cms:6.7:*:*:*:*:*:*:*

History

25 Oct 2023, 09:54

Type Values Removed Values Added
References (MISC) https://github.com/sromanhu/CVE-2023-43346-Quick-CMS-Stored-XSS---Languages-Backend - (MISC) https://github.com/sromanhu/CVE-2023-43346-Quick-CMS-Stored-XSS---Languages-Backend - Exploit, Third Party Advisory
References (MISC) https://github.com/sromanhu/Quick-CMS-Stored-XSS---Languages-Backend - (MISC) https://github.com/sromanhu/Quick-CMS-Stored-XSS---Languages-Backend - Exploit, Third Party Advisory
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Opensolution
Opensolution quick Cms
CPE cpe:2.3:a:opensolution:quick_cms:6.7:*:*:*:*:*:*:*

20 Oct 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-20 23:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-43346

Mitre link : CVE-2023-43346

CVE.ORG link : CVE-2023-43346


JSON object : View

Products Affected

opensolution

  • quick_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')