Vulnerabilities (CVE)

Filtered by vendor Opensolution Subscribe
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-43346 1 Opensolution 1 Quick Cms 2023-12-10 N/A 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the Backend - Dashboard parameter in the Languages Menu component.
CVE-2023-43345 1 Opensolution 1 Quick Cms 2023-12-10 N/A 8.6 HIGH
Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the Content - Name parameter in the Pages Menu component.
CVE-2023-43344 1 Opensolution 1 Quick Cms 2023-12-10 N/A 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the SEO - Meta description parameter in the Pages Menu component.
CVE-2023-43342 1 Opensolution 1 Quick Cms 2023-12-10 N/A 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the Languages Menu component.
CVE-2023-43343 1 Opensolution 1 Quick Cms 2023-12-10 N/A 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the Files - Description parameter in the Pages Menu component.
CVE-2020-35754 1 Opensolution 2 Quick.cart, Quick.cms 2023-12-10 6.5 MEDIUM 7.2 HIGH
OpenSolution Quick.CMS < 6.7 and Quick.Cart < 6.7 allow an authenticated user to perform code injection (and consequently Remote Code Execution) via the input fields of the Language tab.
CVE-2012-6430 1 Opensolution 2 Quick Cart, Quick Cms 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Open Solution Quick.Cms 5.0 and Quick.Cart 6.0, possibly as downloaded before December 19, 2012, allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to admin.php. NOTE: this might be a duplicate of CVE-2008-4140.
CVE-2012-6049 1 Opensolution 1 Quick.cart 2023-12-10 5.0 MEDIUM N/A
Open Solution Quick.Cart 5.0 allows remote attackers to obtain sensitive information via (1) a long string or (2) invalid characters in a cookie, which reveals the installation path in an error message.
CVE-2012-3833 1 Opensolution 1 Quick.cms 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the default index page in admin/ in Quick.CMS 4.0 allows remote attackers to inject arbitrary web script or HTML via the p parameter.
CVE-2008-4140 1 Opensolution 1 Quick.cart 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in admin.php in Quick.Cart 3.1 allows remote attackers to inject arbitrary web script or HTML via the query string.
CVE-2009-1410 1 Opensolution 1 Quick.cms.lite 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in index.php in Quick.Cms.Lite 0.5 allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2009-4120 1 Opensolution 1 Quick.cart 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Quick.Cart 3.4 allow remote attackers to hijack the authentication of the administrator for requests that (1) delete orders via an orders-delete action to admin.php, and possibly (2) delete products or (3) delete pages via unspecified vectors.
CVE-2009-4121 1 Opensolution 2 Quick.cms, Quick.cms.lite 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Quick.CMS 2.4 and Quick.CMS.Lite 2.4 allow remote attackers to hijack the authentication of the administrator for requests that (1) delete web pages via a p-delete action to admin.php, and possibly (2) delete products or (3) delete orders via unspecified vectors. NOTE: some of these details are obtained from third party information.
CVE-2008-4139 1 Opensolution 1 Quick.cms.lite 2023-12-10 2.6 LOW N/A
Cross-site scripting (XSS) vulnerability in admin.php in OpenSolution Quick.Cms.Lite 2.1 allows remote attackers to inject arbitrary web script or HTML via the query string.
CVE-2006-5834 1 Opensolution 1 Quick.cms.lite 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in general.php in OpenSolution Quick.Cms.Lite 0.3 allows remote attackers to include arbitrary files via a .. (dot dot) sequence in the sLanguage Cookie parameter.
CVE-2007-0258 2 Fastilo, Opensolution 2 Fastilo, Quick.car 2023-12-10 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in index.php in (1) Fastilo 2.0 and (2) Open Solution Quick.Cart 2.0 allows remote attackers to inject arbitrary web script or HTML via the p parameter. NOTE: some of these details are obtained from third party information.