Vulnerabilities > Opensolution > Quick CMS Lite

DATE CVE VULNERABILITY TITLE RISK
2009-12-01 CVE-2009-4121 Cross-Site Request Forgery (CSRF) vulnerability in Opensolution Quick.Cms and Quick.Cms.Lite
Multiple cross-site request forgery (CSRF) vulnerabilities in Quick.CMS 2.4 and Quick.CMS.Lite 2.4 allow remote attackers to hijack the authentication of the administrator for requests that (1) delete web pages via a p-delete action to admin.php, and possibly (2) delete products or (3) delete orders via unspecified vectors.
6.8
2009-04-24 CVE-2009-1410 SQL Injection vulnerability in Opensolution Quick.Cms.Lite 0.5
SQL injection vulnerability in index.php in Quick.Cms.Lite 0.5 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
opensolution CWE-89
7.5
2008-09-24 CVE-2008-4139 Cross-Site Scripting vulnerability in Opensolution Quick.Cms.Lite 2.1
Cross-site scripting (XSS) vulnerability in admin.php in OpenSolution Quick.Cms.Lite 2.1 allows remote attackers to inject arbitrary web script or HTML via the query string.
network
high complexity
opensolution CWE-79
2.6
2006-11-10 CVE-2006-5834 Local File Include vulnerability in Opensolution Quick.Cms.Lite 0.3
Directory traversal vulnerability in general.php in OpenSolution Quick.Cms.Lite 0.3 allows remote attackers to include arbitrary files via a ..
network
low complexity
opensolution
5.0