Vulnerabilities > Opensolution

DATE CVE VULNERABILITY TITLE RISK
2023-10-20 CVE-2023-43346 Cross-site Scripting vulnerability in Opensolution Quick CMS 6.7
Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the Backend - Dashboard parameter in the Languages Menu component.
network
low complexity
opensolution CWE-79
5.4
2023-10-19 CVE-2023-43345 Cross-site Scripting vulnerability in Opensolution Quick CMS 6.7
Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the Content - Name parameter in the Pages Menu component.
local
low complexity
opensolution CWE-79
8.6
2023-10-19 CVE-2023-43342 Cross-site Scripting vulnerability in Opensolution Quick CMS 6.7
Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the Languages Menu component.
network
low complexity
opensolution CWE-79
5.4
2023-10-19 CVE-2023-43344 Cross-site Scripting vulnerability in Opensolution Quick CMS 6.7
Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the SEO - Meta description parameter in the Pages Menu component.
network
low complexity
opensolution CWE-79
5.4
2023-10-05 CVE-2023-43343 Cross-site Scripting vulnerability in Opensolution Quick CMS 6.7
Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the Files - Description parameter in the Pages Menu component.
network
low complexity
opensolution CWE-79
5.4
2021-01-28 CVE-2020-35754 Code Injection vulnerability in Opensolution Quick.Cart and Quick.Cms
OpenSolution Quick.CMS < 6.7 and Quick.Cart < 6.7 allow an authenticated user to perform code injection (and consequently Remote Code Execution) via the input fields of the Language tab.
network
low complexity
opensolution CWE-94
7.2
2014-03-24 CVE-2012-6430 Cross-Site Scripting vulnerability in Opensolution Quick Cart and Quick CMS
Cross-site scripting (XSS) vulnerability in Open Solution Quick.Cms 5.0 and Quick.Cart 6.0, possibly as downloaded before December 19, 2012, allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to admin.php.
4.3
2012-11-27 CVE-2012-6049 Information Exposure vulnerability in Opensolution Quick.Cart 5.0
Open Solution Quick.Cart 5.0 allows remote attackers to obtain sensitive information via (1) a long string or (2) invalid characters in a cookie, which reveals the installation path in an error message.
network
low complexity
opensolution CWE-200
5.0
2012-07-03 CVE-2012-3833 Cross-Site Scripting vulnerability in Opensolution Quick.Cms 4.0
Cross-site scripting (XSS) vulnerability in the default index page in admin/ in Quick.CMS 4.0 allows remote attackers to inject arbitrary web script or HTML via the p parameter.
4.3
2009-12-01 CVE-2009-4121 Cross-Site Request Forgery (CSRF) vulnerability in Opensolution Quick.Cms and Quick.Cms.Lite
Multiple cross-site request forgery (CSRF) vulnerabilities in Quick.CMS 2.4 and Quick.CMS.Lite 2.4 allow remote attackers to hijack the authentication of the administrator for requests that (1) delete web pages via a p-delete action to admin.php, and possibly (2) delete products or (3) delete orders via unspecified vectors.
6.8