RSS   Podatności dla 'Quick.cms'   RSS

2021-01-28
 
CVE-2020-35754

CWE-74
 

 
OpenSolution Quick.CMS < 6.7 and Quick.Cart < 6.7 allow an authenticated user to perform code injection (and consequently Remote Code Execution) via the input fields of the Language tab.

 
2012-07-03
 
CVE-2012-3833

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the default index page in admin/ in Quick.CMS 4.0 allows remote attackers to inject arbitrary web script or HTML via the p parameter.

 
2009-11-30
 
CVE-2009-4121

CWE-352
 

 
Multiple cross-site request forgery (CSRF) vulnerabilities in Quick.CMS 2.4 and Quick.CMS.Lite 2.4 allow remote attackers to hijack the authentication of the administrator for requests that (1) delete web pages via a p-delete action to admin.php, and possibly (2) delete products or (3) delete orders via unspecified vectors. NOTE: some of these details are obtained from third party information.

 

 >>> Vendor: Opensolution 6 Produkty
Quick.cms.lite
Quick.car
Quick.cart
Quick.cms
Quick cart
Quick cms


Copyright 2024, cxsecurity.com

 

Back to Top