Vulnerabilities > Opensolution > Quick Cart > 3.1

DATE CVE VULNERABILITY TITLE RISK
2008-09-24 CVE-2008-4140 Cross-Site Scripting vulnerability in Opensolution Quick.Cart 3.1
Cross-site scripting (XSS) vulnerability in admin.php in Quick.Cart 3.1 allows remote attackers to inject arbitrary web script or HTML via the query string.
4.3