Vulnerabilities (CVE)

Filtered by vendor Opensolution Subscribe
Filtered by product Quick.cms
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-35754 1 Opensolution 2 Quick.cart, Quick.cms 2023-12-10 6.5 MEDIUM 7.2 HIGH
OpenSolution Quick.CMS < 6.7 and Quick.Cart < 6.7 allow an authenticated user to perform code injection (and consequently Remote Code Execution) via the input fields of the Language tab.
CVE-2012-3833 1 Opensolution 1 Quick.cms 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the default index page in admin/ in Quick.CMS 4.0 allows remote attackers to inject arbitrary web script or HTML via the p parameter.
CVE-2009-4121 1 Opensolution 2 Quick.cms, Quick.cms.lite 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Quick.CMS 2.4 and Quick.CMS.Lite 2.4 allow remote attackers to hijack the authentication of the administrator for requests that (1) delete web pages via a p-delete action to admin.php, and possibly (2) delete products or (3) delete orders via unspecified vectors. NOTE: some of these details are obtained from third party information.