Vulnerability CVE-2012-6430


Published: 2014-03-24

Description:
Cross-site scripting (XSS) vulnerability in Open Solution Quick.Cms 5.0 and Quick.Cart 6.0, possibly as downloaded before December 19, 2012, allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to admin.php. NOTE: this might be a duplicate of CVE-2008-4140.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Quick.Cms 5.0 / Quick.Cart 6.0 Cross Site Scripting
High-Tech Bridge...
10.01.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Opensolution -> Quick cart 
Opensolution -> Quick cms 

 References:
https://www.htbridge.com/advisory/HTB23135
http://xforce.iss.net/xforce/xfdb/81169
http://secunia.com/advisories/51813
http://secunia.com/advisories/51769
http://packetstormsecurity.com/files/119422/Quick.Cms-5.0-Quick.Cart-6.0-Cross-Site-Scripting.html
http://osvdb.org/89120
http://osvdb.org/89119
http://archives.neohapsis.com/archives/bugtraq/2013-01/0035.html

Copyright 2024, cxsecurity.com

 

Back to Top