RSS   Podatności dla 'Quick.cms.lite'   RSS

2009-11-30
 
CVE-2009-4121

CWE-352
 

 
Multiple cross-site request forgery (CSRF) vulnerabilities in Quick.CMS 2.4 and Quick.CMS.Lite 2.4 allow remote attackers to hijack the authentication of the administrator for requests that (1) delete web pages via a p-delete action to admin.php, and possibly (2) delete products or (3) delete orders via unspecified vectors. NOTE: some of these details are obtained from third party information.

 
2009-04-24
 
CVE-2009-1410

CWE-89
 

 
SQL injection vulnerability in index.php in Quick.Cms.Lite 0.5 allows remote attackers to execute arbitrary SQL commands via the id parameter.

 
2008-09-24
 
CVE-2008-4139

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in admin.php in OpenSolution Quick.Cms.Lite 2.1 allows remote attackers to inject arbitrary web script or HTML via the query string.

 
2006-11-09
 
CVE-2006-5834

 

 
Directory traversal vulnerability in general.php in OpenSolution Quick.Cms.Lite 0.3 allows remote attackers to include arbitrary files via a .. (dot dot) sequence in the sLanguage Cookie parameter.

 

 >>> Vendor: Opensolution 6 Produkty
Quick.cms.lite
Quick.car
Quick.cart
Quick.cms
Quick cart
Quick cms


Copyright 2024, cxsecurity.com

 

Back to Top