Lucene search

K

Quick.cms.lite Security Vulnerabilities

cve
cve

CVE-2009-4121

Multiple cross-site request forgery (CSRF) vulnerabilities in Quick.CMS 2.4 and Quick.CMS.Lite 2.4 allow remote attackers to hijack the authentication of the administrator for requests that (1) delete web pages via a p-delete action to admin.php, and possibly (2) delete products or (3) delete...

8AI Score

0.005EPSS

2009-12-01 02:30 AM
25
cve
cve

CVE-2009-1410

SQL injection vulnerability in index.php in Quick.Cms.Lite 0.5 allows remote attackers to execute arbitrary SQL commands via the id...

9.3AI Score

0.001EPSS

2009-04-24 02:30 PM
20
cve
cve

CVE-2008-4139

Cross-site scripting (XSS) vulnerability in admin.php in OpenSolution Quick.Cms.Lite 2.1 allows remote attackers to inject arbitrary web script or HTML via the query...

6.3AI Score

0.002EPSS

2008-09-24 05:41 AM
15
cve
cve

CVE-2006-5834

Directory traversal vulnerability in general.php in OpenSolution Quick.Cms.Lite 0.3 allows remote attackers to include arbitrary files via a .. (dot dot) sequence in the sLanguage Cookie...

7.5AI Score

0.018EPSS

2006-11-10 01:07 AM
22