Vulnerabilities (CVE)

Filtered by vendor Opensolution Subscribe
Filtered by product Quick.cart
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-35754 1 Opensolution 2 Quick.cart, Quick.cms 2023-12-10 6.5 MEDIUM 7.2 HIGH
OpenSolution Quick.CMS < 6.7 and Quick.Cart < 6.7 allow an authenticated user to perform code injection (and consequently Remote Code Execution) via the input fields of the Language tab.
CVE-2012-6049 1 Opensolution 1 Quick.cart 2023-12-10 5.0 MEDIUM N/A
Open Solution Quick.Cart 5.0 allows remote attackers to obtain sensitive information via (1) a long string or (2) invalid characters in a cookie, which reveals the installation path in an error message.
CVE-2008-4140 1 Opensolution 1 Quick.cart 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in admin.php in Quick.Cart 3.1 allows remote attackers to inject arbitrary web script or HTML via the query string.
CVE-2009-4120 1 Opensolution 1 Quick.cart 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Quick.Cart 3.4 allow remote attackers to hijack the authentication of the administrator for requests that (1) delete orders via an orders-delete action to admin.php, and possibly (2) delete products or (3) delete pages via unspecified vectors.